starting build "b75e42b9-92ee-49ee-8473-a4fd3b67e8b8" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 07b81fa61654: Pulling fs layer Step #0: 6e80bf8be6a2: Pulling fs layer Step #0: a7aadeb99f37: Pulling fs layer Step #0: 9941e45d47b5: Pulling fs layer Step #0: c25dd6cbbd60: Pulling fs layer Step #0: 1f0d2fddaf3d: Pulling fs layer Step #0: 2d065db4c97d: Pulling fs layer Step #0: c3339aa15c47: Pulling fs layer Step #0: 8209db57e755: Pulling fs layer Step #0: ba851c8faad7: Pulling fs layer Step #0: 00696c915222: Pulling fs layer Step #0: b41d7e94c5b2: Pulling fs layer Step #0: aa70268cadac: Pulling fs layer Step #0: c0a768b6c3a5: Pulling fs layer Step #0: 429ecdd9caf6: Pulling fs layer Step #0: 615915d1d211: Pulling fs layer Step #0: b9ecb9f90b18: Pulling fs layer Step #0: ed67a1304af3: Pulling fs layer Step #0: 071c45a44d97: Pulling fs layer Step #0: 91686fb3a9ce: Pulling fs layer Step #0: d165a9bf228b: Pulling fs layer Step #0: 53726fb23665: Pulling fs layer Step #0: 0b3976d4b25a: Pulling fs layer Step #0: 2c57a68fe209: Pulling fs layer Step #0: a7aadeb99f37: Waiting Step #0: f7bf4d67b0cc: Pulling fs layer Step #0: 9941e45d47b5: Waiting Step #0: c25dd6cbbd60: Waiting Step #0: b9ecb9f90b18: Waiting Step #0: 1f0d2fddaf3d: Waiting Step #0: c3339aa15c47: Waiting Step #0: 2d065db4c97d: Waiting Step #0: ed67a1304af3: Waiting Step #0: 8209db57e755: Waiting Step #0: 071c45a44d97: Waiting Step #0: ba851c8faad7: Waiting Step #0: c0a768b6c3a5: Waiting Step #0: 91686fb3a9ce: Waiting Step #0: 00696c915222: Waiting Step #0: d165a9bf228b: Waiting Step #0: 429ecdd9caf6: Waiting Step #0: b41d7e94c5b2: Waiting Step #0: 53726fb23665: Waiting Step #0: 615915d1d211: Waiting Step #0: aa70268cadac: Waiting Step #0: 0b3976d4b25a: Waiting Step #0: 2c57a68fe209: Waiting Step #0: f7bf4d67b0cc: Waiting Step #0: 6e80bf8be6a2: Download complete Step #0: a7aadeb99f37: Verifying Checksum Step #0: a7aadeb99f37: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 9941e45d47b5: Verifying Checksum Step #0: 9941e45d47b5: Download complete Step #0: c25dd6cbbd60: Verifying Checksum Step #0: c25dd6cbbd60: Download complete Step #0: 2d065db4c97d: Verifying Checksum Step #0: 2d065db4c97d: Download complete Step #0: 1f0d2fddaf3d: Verifying Checksum Step #0: 1f0d2fddaf3d: Download complete Step #0: 8209db57e755: Verifying Checksum Step #0: 8209db57e755: Download complete Step #0: ba851c8faad7: Verifying Checksum Step #0: ba851c8faad7: Download complete Step #0: 00696c915222: Verifying Checksum Step #0: 00696c915222: Download complete Step #0: 07b81fa61654: Verifying Checksum Step #0: 07b81fa61654: Download complete Step #0: c3339aa15c47: Verifying Checksum Step #0: c3339aa15c47: Download complete Step #0: b549f31133a9: Pull complete Step #0: c0a768b6c3a5: Download complete Step #0: aa70268cadac: Verifying Checksum Step #0: aa70268cadac: Download complete Step #0: 429ecdd9caf6: Verifying Checksum Step #0: 429ecdd9caf6: Download complete Step #0: b9ecb9f90b18: Verifying Checksum Step #0: b9ecb9f90b18: Download complete Step #0: b41d7e94c5b2: Verifying Checksum Step #0: b41d7e94c5b2: Download complete Step #0: 071c45a44d97: Verifying Checksum Step #0: 071c45a44d97: Download complete Step #0: 91686fb3a9ce: Verifying Checksum Step #0: 91686fb3a9ce: Download complete Step #0: d165a9bf228b: Verifying Checksum Step #0: d165a9bf228b: Download complete Step #0: ed67a1304af3: Verifying Checksum Step #0: ed67a1304af3: Download complete Step #0: 07b81fa61654: Pull complete Step #0: 0b3976d4b25a: Verifying Checksum Step #0: 0b3976d4b25a: Download complete Step #0: 6e80bf8be6a2: Pull complete Step #0: 2c57a68fe209: Verifying Checksum Step #0: 2c57a68fe209: Download complete Step #0: a7aadeb99f37: Pull complete Step #0: 53726fb23665: Verifying Checksum Step #0: 53726fb23665: Download complete Step #0: f7bf4d67b0cc: Download complete Step #0: 9941e45d47b5: Pull complete Step #0: c25dd6cbbd60: Pull complete Step #0: 1f0d2fddaf3d: Pull complete Step #0: 2d065db4c97d: Pull complete Step #0: c3339aa15c47: Pull complete Step #0: 8209db57e755: Pull complete Step #0: ba851c8faad7: Pull complete Step #0: 00696c915222: Pull complete Step #0: b41d7e94c5b2: Pull complete Step #0: aa70268cadac: Pull complete Step #0: c0a768b6c3a5: Pull complete Step #0: 429ecdd9caf6: Pull complete Step #0: 615915d1d211: Verifying Checksum Step #0: 615915d1d211: Download complete Step #0: 615915d1d211: Pull complete Step #0: b9ecb9f90b18: Pull complete Step #0: ed67a1304af3: Pull complete Step #0: 071c45a44d97: Pull complete Step #0: 91686fb3a9ce: Pull complete Step #0: d165a9bf228b: Pull complete Step #0: 53726fb23665: Pull complete Step #0: 0b3976d4b25a: Pull complete Step #0: 2c57a68fe209: Pull complete Step #0: f7bf4d67b0cc: Pull complete Step #0: Digest: sha256:de26cef137b82a22e93b8ec53f5bcd714dcfbd7d9700bf4f963a977f1e24c787 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_alg_bins.covreport... Step #1: / [0/56 files][ 0.0 B/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_alg_bytestream.covreport... Step #1: / [0/56 files][ 0.0 B/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_alg_hll.covreport... Step #1: / [0/56 files][ 0.0 B/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_alg_crc32_md5.covreport... Step #1: / [0/56 files][ 0.0 B/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_alg_hw_rsi_outliers_da.covreport... Step #1: / [0/56 files][ 0.0 B/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_alg_jitter.covreport... Step #1: / [0/56 files][ 0.0 B/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_alg_memmem.covreport... Step #1: / [0/56 files][ 0.0 B/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_alg_quick_encryption.covreport... Step #1: / [0/56 files][ 0.0 B/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_alg_ses_des.covreport... Step #1: / [0/56 files][ 0.0 B/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_alg_shoco.covreport... Step #1: / [0/56 files][ 0.0 B/ 59.1 MiB] 0% Done / [1/56 files][ 41.7 KiB/ 59.1 MiB] 0% Done / [2/56 files][ 45.9 KiB/ 59.1 MiB] 0% Done / [3/56 files][ 60.2 KiB/ 59.1 MiB] 0% Done / [4/56 files][110.5 KiB/ 59.1 MiB] 0% Done / [5/56 files][154.0 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_alg_strnstr.covreport... Step #1: / [5/56 files][154.0 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_binaryfusefilter.covreport... Step #1: / [5/56 files][154.0 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_community_id.covreport... Step #1: / [5/56 files][154.0 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_config.covreport... Step #1: / [5/56 files][154.0 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ds_address_cache.covreport... Step #1: / [5/56 files][160.8 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_dga.covreport... Step #1: Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ds_ahocorasick.covreport... Step #1: / [5/56 files][160.8 KiB/ 59.1 MiB] 0% Done / [5/56 files][160.8 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ds_bitmap64_fuse.covreport... Step #1: / [5/56 files][160.8 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ds_cmsketch.covreport... Step #1: / [5/56 files][160.8 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ds_btree.covreport... Step #1: / [5/56 files][160.8 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ds_patricia.covreport... Step #1: / [6/56 files][160.8 KiB/ 59.1 MiB] 0% Done / [6/56 files][160.8 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ds_domain_classify.covreport... Step #1: / [6/56 files][160.8 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ds_hash.covreport... Step #1: / [6/56 files][180.8 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ds_kdtree.covreport... Step #1: / [6/56 files][201.8 KiB/ 59.1 MiB] 0% Done / [7/56 files][201.8 KiB/ 59.1 MiB] 0% Done / [8/56 files][201.8 KiB/ 59.1 MiB] 0% Done / [9/56 files][201.8 KiB/ 59.1 MiB] 0% Done / [10/56 files][239.9 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ds_tree.covreport... Step #1: / [10/56 files][239.9 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_filecfg_categories.covreport... Step #1: / [10/56 files][239.9 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ds_libcache.covreport... Step #1: / [10/56 files][239.9 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ds_ptree.covreport... Step #1: / [10/56 files][239.9 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_filecfg_category.covreport... Step #1: / [10/56 files][239.9 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_filecfg_config.covreport... Step #1: / [10/56 files][239.9 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_filecfg_malicious_ja4.covreport... Step #1: / [10/56 files][239.9 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_filecfg_malicious_sha1.covreport... Step #1: / [10/56 files][239.9 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_filecfg_protocols.covreport... Step #1: / [10/56 files][239.9 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_filecfg_risk_domains.covreport... Step #1: / [10/56 files][239.9 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_gcrypt_gcm.covreport... Step #1: / [10/56 files][239.9 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_gcrypt_aes.covreport... Step #1: Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_gcrypt_cipher.covreport... Step #1: / [10/56 files][239.9 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_gcrypt_light.covreport... Step #1: / [10/56 files][239.9 KiB/ 59.1 MiB] 0% Done / [10/56 files][239.9 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_is_stun_udp.covreport... Step #1: / [10/56 files][285.6 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_is_stun_tcp.covreport... Step #1: / [10/56 files][285.6 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_libinjection.covreport... Step #1: / [10/56 files][285.6 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ndpi_reader_alloc_fail.covreport... Step #1: / [10/56 files][285.6 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ndpi_reader_pl7m_64k.covreport... Step #1: / [10/56 files][285.6 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ndpi_reader_payload_analyzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ndpi_reader.covreport... Step #1: / [10/56 files][285.6 KiB/ 59.1 MiB] 0% Done / [10/56 files][285.6 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ndpi_reader_pl7m_internal.covreport... Step #1: / [10/56 files][285.6 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ndpi_reader_pl7m.covreport... Step #1: / [10/56 files][285.6 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ndpi_reader_pl7m_only_subclassification.covreport... Step #1: / [10/56 files][285.6 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ndpi_reader_pl7m_randomize_ports.covreport... Step #1: / [10/56 files][285.6 KiB/ 59.1 MiB] 0% Done / [11/56 files][285.6 KiB/ 59.1 MiB] 0% Done / [12/56 files][285.6 KiB/ 59.1 MiB] 0% Done / [13/56 files][285.6 KiB/ 59.1 MiB] 0% Done / [14/56 files][285.6 KiB/ 59.1 MiB] 0% Done / [15/56 files][310.3 KiB/ 59.1 MiB] 0% Done / [16/56 files][343.7 KiB/ 59.1 MiB] 0% Done / [17/56 files][352.8 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ndpi_reader_pl7m_simplest.covreport... Step #1: Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_ndpi_reader_pl7m_simplest_internal.covreport... Step #1: / [17/56 files][352.8 KiB/ 59.1 MiB] 0% Done / [17/56 files][352.8 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_process_packet.covreport... Step #1: / [17/56 files][352.8 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_quic_get_crypto_data.covreport... Step #1: / [17/56 files][352.8 KiB/ 59.1 MiB] 0% Done / [18/56 files][594.2 KiB/ 59.1 MiB] 0% Done / [19/56 files][594.2 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_serialization.covreport... Step #1: / [19/56 files][594.2 KiB/ 59.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_tls_certificate.covreport... Step #1: Copying gs://oss-fuzz-coverage/ndpi/textcov_reports/20250829/fuzz_readerutils_workflow.covreport... Step #1: / [19/56 files][594.2 KiB/ 59.1 MiB] 0% Done / [19/56 files][594.2 KiB/ 59.1 MiB] 0% Done / [20/56 files][ 1.2 MiB/ 59.1 MiB] 2% Done / [21/56 files][ 1.9 MiB/ 59.1 MiB] 3% Done / [22/56 files][ 1.9 MiB/ 59.1 MiB] 3% Done / [23/56 files][ 2.0 MiB/ 59.1 MiB] 3% Done / [24/56 files][ 2.6 MiB/ 59.1 MiB] 4% Done / [25/56 files][ 2.8 MiB/ 59.1 MiB] 4% Done / [26/56 files][ 3.9 MiB/ 59.1 MiB] 6% Done - - [27/56 files][ 5.8 MiB/ 59.1 MiB] 9% Done - [28/56 files][ 5.9 MiB/ 59.1 MiB] 10% Done - [29/56 files][ 6.1 MiB/ 59.1 MiB] 10% Done - [30/56 files][ 7.3 MiB/ 59.1 MiB] 12% Done - [31/56 files][ 7.4 MiB/ 59.1 MiB] 12% Done - [32/56 files][ 7.7 MiB/ 59.1 MiB] 12% Done - [33/56 files][ 10.8 MiB/ 59.1 MiB] 18% Done - [34/56 files][ 11.1 MiB/ 59.1 MiB] 18% Done - [35/56 files][ 16.5 MiB/ 59.1 MiB] 27% Done - [36/56 files][ 16.5 MiB/ 59.1 MiB] 27% Done - [37/56 files][ 17.6 MiB/ 59.1 MiB] 29% Done - [38/56 files][ 18.3 MiB/ 59.1 MiB] 30% Done - [39/56 files][ 18.5 MiB/ 59.1 MiB] 31% Done - [40/56 files][ 23.0 MiB/ 59.1 MiB] 38% Done - [41/56 files][ 24.4 MiB/ 59.1 MiB] 41% Done - [42/56 files][ 26.2 MiB/ 59.1 MiB] 44% Done - [43/56 files][ 26.4 MiB/ 59.1 MiB] 44% Done - [44/56 files][ 26.5 MiB/ 59.1 MiB] 44% Done - [45/56 files][ 26.5 MiB/ 59.1 MiB] 44% Done - [46/56 files][ 27.6 MiB/ 59.1 MiB] 46% Done - [47/56 files][ 30.1 MiB/ 59.1 MiB] 50% Done - [48/56 files][ 34.0 MiB/ 59.1 MiB] 57% Done - [49/56 files][ 34.5 MiB/ 59.1 MiB] 58% Done - [50/56 files][ 36.4 MiB/ 59.1 MiB] 61% Done - [51/56 files][ 37.2 MiB/ 59.1 MiB] 62% Done \ \ [52/56 files][ 54.7 MiB/ 59.1 MiB] 92% Done \ [53/56 files][ 56.4 MiB/ 59.1 MiB] 95% Done \ [54/56 files][ 56.6 MiB/ 59.1 MiB] 95% Done \ [55/56 files][ 58.6 MiB/ 59.1 MiB] 99% Done \ [56/56 files][ 59.1 MiB/ 59.1 MiB] 100% Done Step #1: Operation completed over 56 objects/59.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 60616 Step #2: -rw-r--r-- 1 root root 42696 Aug 29 10:15 fuzz_alg_bins.covreport Step #2: -rw-r--r-- 1 root root 4280 Aug 29 10:15 fuzz_alg_bytestream.covreport Step #2: -rw-r--r-- 1 root root 14723 Aug 29 10:15 fuzz_alg_hll.covreport Step #2: -rw-r--r-- 1 root root 51457 Aug 29 10:15 fuzz_alg_crc32_md5.covreport Step #2: -rw-r--r-- 1 root root 44553 Aug 29 10:15 fuzz_alg_hw_rsi_outliers_da.covreport Step #2: -rw-r--r-- 1 root root 6997 Aug 29 10:15 fuzz_alg_jitter.covreport Step #2: -rw-r--r-- 1 root root 7519 Aug 29 10:15 fuzz_alg_memmem.covreport Step #2: -rw-r--r-- 1 root root 12969 Aug 29 10:15 fuzz_alg_shoco.covreport Step #2: -rw-r--r-- 1 root root 21407 Aug 29 10:15 fuzz_alg_ses_des.covreport Step #2: -rw-r--r-- 1 root root 39066 Aug 29 10:15 fuzz_alg_quick_encryption.covreport Step #2: -rw-r--r-- 1 root root 41851 Aug 29 10:15 fuzz_binaryfusefilter.covreport Step #2: -rw-r--r-- 1 root root 4934 Aug 29 10:15 fuzz_alg_strnstr.covreport Step #2: -rw-r--r-- 1 root root 0 Aug 29 10:15 fuzz_ndpi_reader_alloc_fail.covreport Step #2: -rw-r--r-- 1 root root 0 Aug 29 10:15 fuzz_ndpi_reader_payload_analyzer.covreport Step #2: -rw-r--r-- 1 root root 25322 Aug 29 10:15 fuzz_ds_address_cache.covreport Step #2: -rw-r--r-- 1 root root 34133 Aug 29 10:15 fuzz_ds_bitmap64_fuse.covreport Step #2: -rw-r--r-- 1 root root 9395 Aug 29 10:15 fuzz_ds_cmsketch.covreport Step #2: -rw-r--r-- 1 root root 161928 Aug 29 10:15 fuzz_ds_domain_classify.covreport Step #2: -rw-r--r-- 1 root root 85273 Aug 29 10:15 fuzz_ds_ahocorasick.covreport Step #2: -rw-r--r-- 1 root root 126279 Aug 29 10:15 fuzz_community_id.covreport Step #2: -rw-r--r-- 1 root root 134173 Aug 29 10:15 fuzz_ds_hash.covreport Step #2: -rw-r--r-- 1 root root 1167366 Aug 29 10:15 fuzz_dga.covreport Step #2: -rw-r--r-- 1 root root 86649 Aug 29 10:15 fuzz_gcrypt_cipher.covreport Step #2: -rw-r--r-- 1 root root 24192 Aug 29 10:15 fuzz_ds_kdtree.covreport Step #2: -rw-r--r-- 1 root root 20703 Aug 29 10:15 fuzz_ds_libcache.covreport Step #2: -rw-r--r-- 1 root root 49724 Aug 29 10:15 fuzz_ds_ptree.covreport Step #2: -rw-r--r-- 1 root root 3897990 Aug 29 10:15 fuzz_config.covreport Step #2: -rw-r--r-- 1 root root 202104 Aug 29 10:15 fuzz_libinjection.covreport Step #2: -rw-r--r-- 1 root root 113282 Aug 29 10:15 fuzz_gcrypt_gcm.covreport Step #2: -rw-r--r-- 1 root root 1262395 Aug 29 10:15 fuzz_is_stun_udp.covreport Step #2: -rw-r--r-- 1 root root 62559 Aug 29 10:15 fuzz_ds_patricia.covreport Step #2: -rw-r--r-- 1 root root 275877 Aug 29 10:15 fuzz_gcrypt_light.covreport Step #2: -rw-r--r-- 1 root root 1261543 Aug 29 10:15 fuzz_is_stun_tcp.covreport Step #2: -rw-r--r-- 1 root root 1247309 Aug 29 10:15 fuzz_tls_certificate.covreport Step #2: -rw-r--r-- 1 root root 4829695 Aug 29 10:15 fuzz_ndpi_reader.covreport Step #2: -rw-r--r-- 1 root root 14481 Aug 29 10:15 fuzz_ds_tree.covreport Step #2: -rw-r--r-- 1 root root 394859 Aug 29 10:15 fuzz_filecfg_categories.covreport Step #2: -rw-r--r-- 1 root root 396633 Aug 29 10:15 fuzz_filecfg_category.covreport Step #2: -rw-r--r-- 1 root root 263321 Aug 29 10:15 fuzz_filecfg_config.covreport Step #2: -rw-r--r-- 1 root root 351450 Aug 29 10:15 fuzz_filecfg_malicious_ja4.covreport Step #2: -rw-r--r-- 1 root root 115365 Aug 29 10:15 fuzz_filecfg_malicious_sha1.covreport Step #2: -rw-r--r-- 1 root root 4831772 Aug 29 10:15 fuzz_ndpi_reader_pl7m.covreport Step #2: -rw-r--r-- 1 root root 205089 Aug 29 10:15 fuzz_serialization.covreport Step #2: -rw-r--r-- 1 root root 287809 Aug 29 10:15 fuzz_filecfg_risk_domains.covreport Step #2: -rw-r--r-- 1 root root 437928 Aug 29 10:15 fuzz_filecfg_protocols.covreport Step #2: -rw-r--r-- 1 root root 60299 Aug 29 10:15 fuzz_gcrypt_aes.covreport Step #2: -rw-r--r-- 1 root root 1550682 Aug 29 10:15 fuzz_quic_get_crypto_data.covreport Step #2: -rw-r--r-- 1 root root 4835150 Aug 29 10:15 fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #2: -rw-r--r-- 1 root root 4365926 Aug 29 10:15 fuzz_process_packet.covreport Step #2: -rw-r--r-- 1 root root 4403831 Aug 29 10:15 fuzz_readerutils_workflow.covreport Step #2: -rw-r--r-- 1 root root 24923 Aug 29 10:15 fuzz_ds_btree.covreport Step #2: -rw-r--r-- 1 root root 4827248 Aug 29 10:15 fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #2: -rw-r--r-- 1 root root 4834240 Aug 29 10:15 fuzz_ndpi_reader_pl7m_internal.covreport Step #2: -rw-r--r-- 1 root root 4718029 Aug 29 10:15 fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #2: -rw-r--r-- 1 root root 4832180 Aug 29 10:15 fuzz_ndpi_reader_pl7m_64k.covreport Step #2: -rw-r--r-- 1 root root 4832727 Aug 29 10:15 fuzz_ndpi_reader_pl7m_simplest.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4" Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Sending build context to Docker daemon 7.68kB Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Step 1/8 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": b549f31133a9: Already exists Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 07b81fa61654: Already exists Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 6e80bf8be6a2: Already exists Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 928dab461205: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3830bb4e3ade: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": abd887670f5e: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 44388c1eb217: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 973a66094540: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": b19a466c4e1f: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 4bd513bdf95e: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": a1c1bf0634d7: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": be4c30c77154: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 2d8a8910b28f: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": c4c92998f357: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3d25df2109db: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": f6a4ee1a0119: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": a546a0c29f8c: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": f7c7cd874401: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": e5d257d49244: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3f8049840189: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": b2036cadfbed: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": aae2f51396a0: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": b19169204329: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": e20350b95f30: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 7494b389c90a: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": ae65c6966314: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 364d65be5b56: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": c20bfbc91410: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": a07d2ace2f2b: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": eb591459e282: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3d25df2109db: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": a1c1bf0634d7: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 23912b320ff3: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": c4c92998f357: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": f6a4ee1a0119: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 28a31c8f11c8: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 973a66094540: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": a546a0c29f8c: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 5f806632ef77: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": be4c30c77154: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3f8049840189: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": f7c7cd874401: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 2d8a8910b28f: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 242279ed83ef: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": e5d257d49244: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": aae2f51396a0: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": b19a466c4e1f: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": b19169204329: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": b2036cadfbed: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 44388c1eb217: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": ae65c6966314: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 364d65be5b56: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": eb591459e282: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 23912b320ff3: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 28a31c8f11c8: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": c20bfbc91410: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": a07d2ace2f2b: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 7494b389c90a: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 4bd513bdf95e: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": e20350b95f30: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3831f9a49834: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": bfdbcebc60ac: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": c86ee2efc9a9: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3831f9a49834: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": d6d53a0aff62: Pulling fs layer Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": c86ee2efc9a9: Waiting Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": abd887670f5e: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": abd887670f5e: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3830bb4e3ade: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3830bb4e3ade: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 973a66094540: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 973a66094540: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": b19a466c4e1f: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": b19a466c4e1f: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 928dab461205: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 928dab461205: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": a1c1bf0634d7: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": a1c1bf0634d7: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": be4c30c77154: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": be4c30c77154: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 2d8a8910b28f: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 2d8a8910b28f: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 928dab461205: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": c4c92998f357: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": c4c92998f357: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 4bd513bdf95e: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 4bd513bdf95e: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": f6a4ee1a0119: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": f6a4ee1a0119: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3830bb4e3ade: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3d25df2109db: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3d25df2109db: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": abd887670f5e: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": f7c7cd874401: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": f7c7cd874401: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": a546a0c29f8c: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": a546a0c29f8c: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": e5d257d49244: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": e5d257d49244: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3f8049840189: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3f8049840189: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 44388c1eb217: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 44388c1eb217: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": b2036cadfbed: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": b2036cadfbed: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": aae2f51396a0: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": aae2f51396a0: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": b19169204329: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": e20350b95f30: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 7494b389c90a: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 7494b389c90a: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": ae65c6966314: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 364d65be5b56: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 364d65be5b56: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": c20bfbc91410: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": c20bfbc91410: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": a07d2ace2f2b: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": a07d2ace2f2b: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 23912b320ff3: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 23912b320ff3: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": eb591459e282: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": eb591459e282: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 5f806632ef77: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 5f806632ef77: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": bfdbcebc60ac: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3831f9a49834: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3831f9a49834: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 242279ed83ef: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 242279ed83ef: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": d6d53a0aff62: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": d6d53a0aff62: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": c86ee2efc9a9: Verifying Checksum Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": c86ee2efc9a9: Download complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 44388c1eb217: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 973a66094540: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": b19a466c4e1f: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 4bd513bdf95e: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": a1c1bf0634d7: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": be4c30c77154: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 2d8a8910b28f: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": c4c92998f357: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3d25df2109db: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": f6a4ee1a0119: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": a546a0c29f8c: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": f7c7cd874401: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": e5d257d49244: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3f8049840189: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": b2036cadfbed: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": aae2f51396a0: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": b19169204329: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": e20350b95f30: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 7494b389c90a: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": ae65c6966314: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 364d65be5b56: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": c20bfbc91410: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": a07d2ace2f2b: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": eb591459e282: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 23912b320ff3: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 28a31c8f11c8: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 5f806632ef77: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 242279ed83ef: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 3831f9a49834: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": bfdbcebc60ac: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": c86ee2efc9a9: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": d6d53a0aff62: Pull complete Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Digest: sha256:88eb7b109ecf6282e8bc2a773079bdba57f2a35f8af7b732280b6892a7d1c087 Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": ---> 459d849b9823 Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Step 2/8 : RUN apt-get update && apt-get install -y make autoconf automake autogen pkg-config libtool flex bison cmake libnuma-dev libpcre2-dev libjson-c-dev Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": ---> Running in c2a0d0c1fe2e Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Fetched 383 kB in 1s (704 kB/s) Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Reading package lists... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Reading package lists... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Building dependency tree... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Reading state information... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": make is already the newest version (4.2.1-1.2). Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": make set to manually installed. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": The following additional packages will be installed: Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": autogen-doc cmake-data file guile-2.2-libs libarchive13 libfl-dev libfl2 Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": libgc1c2 libglib2.0-0 libglib2.0-data libicu66 libjson-c4 libjsoncpp1 Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": libltdl-dev libltdl7 libmagic-mgc libmagic1 libnuma1 libopts25 libopts25-dev Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": libpcre2-16-0 libpcre2-32-0 libpcre2-posix2 librhash0 libuv1 libxml2 Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": shared-mime-info xdg-user-dirs Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Suggested packages: Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": autoconf-archive gnu-standards autoconf-doc gettext bison-doc cmake-doc Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": ninja-build flex-doc lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": The following NEW packages will be installed: Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": autoconf autogen autogen-doc automake bison cmake cmake-data file flex Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": guile-2.2-libs libarchive13 libfl-dev libfl2 libgc1c2 libglib2.0-0 Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": libglib2.0-data libicu66 libjson-c-dev libjson-c4 libjsoncpp1 libltdl-dev Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": libltdl7 libmagic-mgc libmagic1 libnuma-dev libnuma1 libopts25 libopts25-dev Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 librhash0 libtool Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": libuv1 libxml2 pkg-config shared-mime-info xdg-user-dirs Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": 0 upgraded, 39 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Need to get 27.3 MB of archives. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": After this operation, 143 MB of additional disk space will be used. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libnuma1 amd64 2.0.12-1 [20.8 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libgc1c2 amd64 1:7.6.4-0.4ubuntu1 [83.9 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 guile-2.2-libs amd64 2.2.7+1-4 [4962 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:18 http://archive.ubuntu.com/ubuntu focal/universe amd64 libopts25 amd64 1:5.18.16-3 [59.4 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:19 http://archive.ubuntu.com/ubuntu focal/universe amd64 libopts25-dev amd64 1:5.18.16-3 [96.0 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:20 http://archive.ubuntu.com/ubuntu focal/universe amd64 autogen amd64 1:5.18.16-3 [559 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:21 http://archive.ubuntu.com/ubuntu focal/universe amd64 autogen-doc all 1:5.18.16-3 [1002 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:25 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c-dev amd64 0.13.1+dfsg-7ubuntu0.3 [46.9 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libnuma-dev amd64 2.0.12-1 [32.4 kB] Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Fetched 27.3 MB in 1s (39.6 MB/s) Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package flex. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../00-flex_2.6.4-6.2_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking flex (2.6.4-6.2) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libmagic-mgc. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package file. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking file (1:5.38-4) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libglib2.0-data. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libicu66:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libjson-c4:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../07-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libxml2:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../08-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package shared-mime-info. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../09-shared-mime-info_1.15-1_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking shared-mime-info (1.15-1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package xdg-user-dirs. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../10-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libnuma1:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../11-libnuma1_2.0.12-1_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libnuma1:amd64 (2.0.12-1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libuv1:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../12-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package autoconf. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../13-autoconf_2.69-11.1_all.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libgc1c2:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../14-libgc1c2_1%3a7.6.4-0.4ubuntu1_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../15-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package guile-2.2-libs:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../16-guile-2.2-libs_2.2.7+1-4_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking guile-2.2-libs:amd64 (2.2.7+1-4) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libopts25:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../17-libopts25_1%3a5.18.16-3_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libopts25:amd64 (1:5.18.16-3) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libopts25-dev:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../18-libopts25-dev_1%3a5.18.16-3_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libopts25-dev:amd64 (1:5.18.16-3) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package autogen. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../19-autogen_1%3a5.18.16-3_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking autogen (1:5.18.16-3) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Replaced by files in installed package libopts25-dev:amd64 (1:5.18.16-3) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package autogen-doc. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../20-autogen-doc_1%3a5.18.16-3_all.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking autogen-doc (1:5.18.16-3) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package automake. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../21-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package bison. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../22-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking bison (2:3.5.1+dfsg-1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package cmake-data. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../23-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../24-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../25-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package librhash0:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../26-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package cmake. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../27-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libfl2:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../28-libfl2_2.6.4-6.2_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libfl-dev:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../29-libfl-dev_2.6.4-6.2_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../30-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libpcre2-16-0:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../31-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libpcre2-32-0:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../32-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libpcre2-posix2:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../33-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libpcre2-dev:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../34-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libtool. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../35-libtool_2.4.6-14_all.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libtool (2.4.6-14) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package pkg-config. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../36-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libjson-c-dev:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../37-libjson-c-dev_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Selecting previously unselected package libnuma-dev:amd64. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Preparing to unpack .../38-libnuma-dev_2.0.12-1_amd64.deb ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Unpacking libnuma-dev:amd64 (2.0.12-1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up flex (2.6.4-6.2) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": No schema files found: doing nothing. Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up file (1:5.38-4) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libopts25:amd64 (1:5.18.16-3) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up autogen-doc (1:5.18.16-3) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libfl2:amd64 (2.6.4-6.2) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up autoconf (2.69-11.1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libnuma1:amd64 (2.0.12-1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up bison (2:3.5.1+dfsg-1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up guile-2.2-libs:amd64 (2.2.7+1-4) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libopts25-dev:amd64 (1:5.18.16-3) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libtool (2.4.6-14) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up autogen (1:5.18.16-3) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libnuma-dev:amd64 (2.0.12-1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up shared-mime-info (1.15-1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Removing intermediate container c2a0d0c1fe2e Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": ---> 0c652d52978d Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Step 3/8 : RUN git clone --depth 1 https://github.com/ntop/nDPI.git ndpi Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": ---> Running in 0fdc3830eee2 Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Cloning into 'ndpi'... Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Removing intermediate container 0fdc3830eee2 Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": ---> 74b28a1a983a Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Step 4/8 : ADD https://www.tcpdump.org/release/libpcap-1.9.1.tar.gz libpcap-1.9.1.tar.gz Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": ---> 0a7f5f0fdec6 Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Step 5/8 : ADD https://github.com/json-c/json-c/archive/refs/tags/json-c-0.17-20230812.tar.gz json-c-0.17-20230812.tar.gz Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": ---> 1714919590f5 Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Step 6/8 : RUN tar -xvzf json-c-0.17-20230812.tar.gz Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": ---> Running in a9711dfe4828 Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/ Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/.clang-format Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/.editorconfig Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/.github/ Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/.github/ISSUE_TEMPLATE/ Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/.github/ISSUE_TEMPLATE/bug_report.md Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/.gitignore Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/.travis.yml Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/AUTHORS Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/Android.configure.mk Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/CMakeLists.txt Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/COPYING Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/ChangeLog Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/INSTALL Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/NEWS Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/README Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/README.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/README.md Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/RELEASE_CHECKLIST.txt Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/STYLE.txt Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/abi-check.sh Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/apps/ Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/apps/CMakeLists.txt Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/apps/cmake/ Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/apps/cmake/apps_config.h.in Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/apps/json_parse.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/appveyor.yml Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/arraylist.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/arraylist.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/bench/ Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/bench/README.bench.md Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/bench/jc-bench.sh Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/cmake-configure Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/cmake/ Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/cmake/Config.cmake.in Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/cmake/config.h.in Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/cmake/json_config.h.in Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/debug.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/debug.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/ Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/CMakeLists.txt Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/Doxyfile.in Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/fixup_markdown.sh Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/ Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/README_8md.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/annotated.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/arraylist_8h.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/bc_s.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/bdwn.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/classes.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/closed.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/deprecated.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/dir_b62156a74b5a818be0c2ef9f85294b95.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/doxygen.css Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/doxygen.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/dynsections.js Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/files.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/ftv2blank.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/ftv2cl.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/ftv2doc.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/ftv2folderclosed.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/ftv2folderopen.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/ftv2lastnode.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/ftv2link.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/ftv2mlastnode.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/ftv2mnode.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/ftv2mo.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/ftv2node.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/ftv2ns.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/ftv2plastnode.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/ftv2pnode.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/ftv2splitbar.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/ftv2vertline.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/functions.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/functions_vars.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/globals.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/globals_0x69.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/globals_0x6a.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/globals_0x6c.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/globals_0x70.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/globals_0x73.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/globals_0x75.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/globals_defs.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/globals_enum.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/globals_eval.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/globals_func.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/globals_type.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/globals_vars.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/index.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/issues__closed__for__0_813_8md.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/issues__closed__for__0_814_8md.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/issues__closed__for__0_815_8md.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/issues__closed__for__0_816_8md.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/issues__closed__for__0_817_8md.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/jquery.js Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/json_8h.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/json__c__version_8h.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/json__inttypes_8h.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/json__object_8h.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/json__object__iterator_8h.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/json__patch_8h.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/json__pointer_8h.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/json__pointer__private_8h.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/json__tokener_8h.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/json__types_8h.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/json__util_8h.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/json__visit_8h.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/linkhash_8h.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/md_README.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/md_issues_closed_for_0.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/nav_f.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/nav_g.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/nav_h.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/open.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/pages.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/printbuf_8h.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/structarray__list.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/structjson__object__iter.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/structjson__object__iterator.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/structjson__patch__error.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/structjson__pointer__get__result.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/structjson__tokener.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/structjson__tokener__srec.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/structlh__entry.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/structlh__table.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/structprintbuf.html Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/sync_off.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/sync_on.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/tab_a.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/tab_b.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/tab_h.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/tab_s.png Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/doc/html/tabs.css Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/fuzz/ Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/fuzz/README.md Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/fuzz/build.sh Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.dict Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/issues_closed_for_0.13.md Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/issues_closed_for_0.14.md Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/issues_closed_for_0.15.md Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/issues_closed_for_0.16.md Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/issues_closed_for_0.17.md Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json-c.pc.in Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json-c.sym Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json.h.cmakein Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_c_version.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_c_version.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_config.h.in Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_config.h.win32 Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_inttypes.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_object.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_object.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_object_iterator.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_object_iterator.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_object_private.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_patch.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_patch.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_pointer.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_pointer.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_pointer_private.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_tokener.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_tokener.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_types.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_util.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_util.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_visit.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/json_visit.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/libjson.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/linkhash.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/linkhash.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/math_compat.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/printbuf.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/printbuf.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/random_seed.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/random_seed.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/snprintf_compat.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/strdup_compat.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/strerror_override.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/strerror_override.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/ Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/CMakeLists.txt Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/json_patch_spec_tests.json Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/json_patch_tests.json Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/parse_flags.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/parse_flags.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test-defs.sh Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test1.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test1.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test1.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test1Formatted_plain.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test1Formatted_pretty.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test1Formatted_spaced.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test1Formatted_spaced_pretty.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test1Formatted_spaced_pretty_pretty_tab.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test2.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test2.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test2.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test2Formatted_plain.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test2Formatted_pretty.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test2Formatted_spaced.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test2Formatted_spaced_pretty.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test2Formatted_spaced_pretty_pretty_tab.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test4.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test4.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test4.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/testReplaceExisting.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/testReplaceExisting.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/testReplaceExisting.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_basic.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_cast.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_cast.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_cast.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_charcase.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_charcase.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_charcase.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_compare.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_compare.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_compare.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_deep_copy.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_deep_copy.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_deep_copy.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_double_serializer.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_double_serializer.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_double_serializer.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_float.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_float.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_float.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_int_add.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_int_add.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_int_add.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_int_get.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_int_get.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_int_get.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_json_patch.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_json_patch.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_json_patch.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_json_pointer.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_json_pointer.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_json_pointer.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_locale.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_locale.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_locale.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_null.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_null.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_null.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_object_iterator.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_object_iterator.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_object_iterator.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_parse.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_parse.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_parse.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_parse_int64.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_parse_int64.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_parse_int64.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_printbuf.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_printbuf.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_printbuf.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_set_serializer.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_set_serializer.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_set_serializer.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_set_value.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_set_value.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_set_value.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_strerror.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_strerror.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_strerror.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_util_file.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_util_file.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_util_file.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_visit.c Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_visit.expected Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/test_visit.test Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/valid.json Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/tests/valid_nested.json Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": json-c-json-c-0.17-20230812/vasprintf_compat.h Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Removing intermediate container a9711dfe4828 Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": ---> 4c974b3bf3d8 Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Step 7/8 : COPY build.sh run_tests.sh $SRC/ Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": ---> 0cef063e12d9 Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Step 8/8 : WORKDIR $SRC Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": ---> Running in 8b21624b4e3d Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Removing intermediate container 8b21624b4e3d Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": ---> 07e96990a25d Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Successfully built 07e96990a25d Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Successfully tagged gcr.io/oss-fuzz/ndpi:latest Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/ndpi:latest Finished Step #4 - "build-17af2492-bb60-4349-987c-f426029342c4" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/ndpi Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileG50wtP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/ndpi/.git Step #5 - "srcmap": + GIT_DIR=/src/ndpi Step #5 - "srcmap": + cd /src/ndpi Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/ntop/nDPI.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=0aca481a0a9eaa4c8736de28c2edf2ddea4b41ea Step #5 - "srcmap": + jq_inplace /tmp/fileG50wtP '."/src/ndpi" = { type: "git", url: "https://github.com/ntop/nDPI.git", rev: "0aca481a0a9eaa4c8736de28c2edf2ddea4b41ea" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file4HBj98 Step #5 - "srcmap": + cat /tmp/fileG50wtP Step #5 - "srcmap": + jq '."/src/ndpi" = { type: "git", url: "https://github.com/ntop/nDPI.git", rev: "0aca481a0a9eaa4c8736de28c2edf2ddea4b41ea" }' Step #5 - "srcmap": + mv /tmp/file4HBj98 /tmp/fileG50wtP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileG50wtP Step #5 - "srcmap": + rm /tmp/fileG50wtP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/ndpi": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/ntop/nDPI.git", Step #5 - "srcmap": "rev": "0aca481a0a9eaa4c8736de28c2edf2ddea4b41ea" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 47% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 73% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 5500 B/118 kB 5%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [7 zlib1g-dev 8744 B/155 kB 6%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2958 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 0s (2172 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 22643 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.5-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.1-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 22.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.5-py3-none-any.whl (105 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.1-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 107.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.5 cxxfilt-0.3.0 lxml-6.0.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (109 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 110.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 115.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 74.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 160.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 136.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━  3/10 [packaging]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.59.2 kiwisolver-1.4.9 matplotlib-3.10.5 numpy-2.3.2 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.5-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 81.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 136.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 153.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 115.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 31.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 133.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 30.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 135.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.5-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (249 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 136.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 95.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 127.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=83896c87342477c92141f9310932b4498ec8ab07db85e37850c218fcad77f080 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-71gqo8yk/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/57 [tree-sitter-cpp]  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/57 [sphinxcontrib-qthelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Found existing installation: numpy 2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Uninstalling numpy-2.3.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Successfully uninstalled numpy-2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/57 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 44/57 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Found existing installation: beautifulsoup4 4.13.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Uninstalling beautifulsoup4-4.13.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 50/57 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.5 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.4.0 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:58.904 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.154 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.154 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/parse_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.154 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.155 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.155 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_int_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.155 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.155 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_int_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.155 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.156 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.156 INFO analysis - extract_tests_from_directories: /src/ndpi/tests/performance/strnstr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.156 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.156 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.156 INFO analysis - extract_tests_from_directories: /src/ndpi/tests/dga/dga_evaluate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.157 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_set_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.157 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.157 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_double_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.157 INFO analysis - extract_tests_from_directories: /src/ndpi/tests/performance/gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.157 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.157 INFO analysis - extract_tests_from_directories: /src/ndpi/tests/unit/unit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.158 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.158 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.158 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_parse_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.158 INFO analysis - extract_tests_from_directories: /src/ndpi/tests/performance/patriciasearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.158 INFO analysis - extract_tests_from_directories: /src/ndpi/example/ndpiSimpleIntegration.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.158 INFO analysis - extract_tests_from_directories: /src/ndpi/tests/performance/substringsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.159 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_charcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.159 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.159 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_set_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.159 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.159 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.159 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_deep_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.159 INFO analysis - extract_tests_from_directories: /src/ndpi/example/ndpiReader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.160 INFO analysis - extract_tests_from_directories: /src/ndpi/tests/performance/geo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.160 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/testReplaceExisting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.160 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.160 INFO analysis - extract_tests_from_directories: /src/ndpi/fuzz/fuzz_alg_bytestream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.161 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.161 INFO analysis - extract_tests_from_directories: /src/ndpi/example/reader_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.288 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.645 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.669 INFO oss_fuzz - analyse_folder: Found 495 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.670 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:59.670 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:17:06.438 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.301 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.325 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_hll.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.348 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.370 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.412 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_dga.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.433 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_libinjection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.454 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.476 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.497 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_process_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.520 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.541 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.563 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_community_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.585 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_filecfg_protocols.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.606 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.626 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_shoco.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.647 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.724 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.747 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.807 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ndpi_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.828 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:46.847 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_jitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.026 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.049 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.072 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.094 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_is_stun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.118 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.143 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_bins.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.167 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.191 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_ptree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.215 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.238 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_btree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.259 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_filecfg_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.284 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.304 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.357 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.379 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_filecfg_categories.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.406 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.428 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_memmem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.452 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.473 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.542 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_patricia.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.564 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_bytestream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.586 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_tls_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.608 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_filecfg_category.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.629 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:47.652 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_libcache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:52.017 INFO oss_fuzz - analyse_folder: Dump methods for tokener_parse_ex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:52.017 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:24.379 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:24.714 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:24.714 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:28.722 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:28.741 INFO oss_fuzz - analyse_folder: Extracting calltree for tokener_parse_ex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:29.285 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:29.285 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:29.295 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:29.295 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:29.304 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:29.304 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_hw_rsi_outliers_da Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:29.304 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:29.599 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:30.165 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:30.165 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:34.231 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:34.251 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_hw_rsi_outliers_da Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:34.690 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:34.690 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:34.706 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:34.706 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:34.725 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:34.725 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_hll Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:34.725 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:35.022 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:35.336 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:35.336 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.028 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.046 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_hll Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.228 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.229 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.239 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.240 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.250 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.250 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_crc32_md5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.250 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.559 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.899 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.899 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.165 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.185 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_crc32_md5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.419 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.420 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.436 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.437 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.452 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.452 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_domain_classify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.452 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.763 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:46.077 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:46.077 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:50.171 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:50.189 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_domain_classify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:50.623 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:50.624 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:50.635 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:50.635 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:50.645 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:50.645 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_dga Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:50.645 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:50.939 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.252 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.252 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:55.901 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:55.923 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_dga Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.248 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.248 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.264 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.264 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.277 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.277 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_libinjection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.277 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.605 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.950 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.950 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:05.179 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:05.199 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_libinjection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:05.653 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:05.653 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:05.666 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:05.666 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:05.678 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:05.678 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filecfg_malicious_ja4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:05.678 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:05.986 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:06.331 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:06.331 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:10.419 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:10.442 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filecfg_malicious_ja4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:12.606 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:12.607 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:12.623 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:12.623 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:12.638 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:12.638 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filecfg_malicious_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:12.638 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:12.965 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:13.592 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:13.592 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:17.850 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:17.870 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filecfg_malicious_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:18.094 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:18.095 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:18.109 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:18.109 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:18.123 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:18.123 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_process_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:18.123 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:18.450 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:18.808 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:18.808 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:23.639 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:23.663 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_process_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:31.241 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:31.242 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:31.254 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:31.255 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:31.265 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:31.265 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_bitmap64_fuse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:31.265 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:31.595 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:31.940 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:31.940 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:36.411 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:36.432 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_bitmap64_fuse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:36.893 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:36.894 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:36.907 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:36.907 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:36.917 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:36.918 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_kdtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:36.918 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:37.236 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:37.579 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:37.579 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:41.854 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:41.880 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_kdtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:42.174 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:42.175 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:42.191 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:42.191 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:42.209 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:42.210 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_community_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:42.210 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:42.559 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:42.934 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:42.934 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:47.747 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:47.767 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_community_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:48.095 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:48.096 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:48.109 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:48.110 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:48.122 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:48.122 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filecfg_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:48.122 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:48.462 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:48.823 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:48.823 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:53.055 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:53.081 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filecfg_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:55.944 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:55.945 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:55.959 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:55.960 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:55.972 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:55.972 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_quic_get_crypto_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:55.972 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:56.589 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:56.960 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:56.960 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:01.274 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:01.297 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_quic_get_crypto_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:08.545 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:08.546 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:08.558 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:08.559 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:08.571 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:08.571 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_shoco Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:08.571 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:08.908 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:09.552 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:09.552 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:13.792 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:13.818 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_shoco Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:13.912 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:13.912 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:13.927 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:13.928 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:13.941 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:13.941 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gcrypt_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:13.941 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:14.259 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:14.601 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:14.601 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:19.378 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:19.399 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gcrypt_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:19.694 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:19.695 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:19.708 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:19.708 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:19.721 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:19.721 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:19.721 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:20.039 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:20.384 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:20.384 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:24.663 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:24.687 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:24.830 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:24.831 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:24.843 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:24.844 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:24.860 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:24.860 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gcrypt_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:24.861 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:25.170 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:25.517 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:25.517 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:29.663 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:29.684 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gcrypt_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:30.208 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:30.209 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:30.221 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:30.222 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:30.234 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:30.234 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ndpi_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:30.234 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:30.558 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:30.913 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:30.913 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:35.712 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:35.739 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ndpi_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:44.643 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:44.644 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:44.660 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:44.660 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:44.674 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:44.674 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_address_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:44.674 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:44.997 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:45.346 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:45.346 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:49.712 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:49.735 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_address_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:50.135 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:50.136 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:50.150 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:50.150 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:50.163 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:50.163 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_jitter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:50.163 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:50.494 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:50.839 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:50.840 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:55.010 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:55.034 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_jitter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:55.118 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:55.118 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:55.131 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:55.132 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:55.144 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:55.144 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_quick_encryption Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:55.144 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:55.470 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:55.823 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:26:55.823 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:00.609 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:00.631 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_quick_encryption Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:00.849 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:00.850 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:00.863 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:00.864 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:00.877 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:00.877 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gcrypt_light Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:00.877 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:01.196 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:01.525 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:01.525 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:05.798 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:05.823 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gcrypt_light Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:06.741 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:06.742 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:06.756 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:06.756 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:06.768 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:06.768 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filecfg_risk_domains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:06.768 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:07.088 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:07.445 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:07.445 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:11.568 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:11.590 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filecfg_risk_domains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:13.463 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:13.464 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:13.478 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:13.479 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:13.492 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:13.492 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_is_stun Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:13.492 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:13.827 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:14.187 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:14.188 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:18.850 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:18.875 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_is_stun Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:25.622 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:25.623 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:25.637 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:25.637 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:25.653 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:25.653 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_ses_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:25.653 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:25.972 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:26.307 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:26.307 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:30.371 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:30.393 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_ses_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:30.571 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:30.572 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:30.587 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:30.587 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:30.599 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:30.599 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_bins Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:30.599 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:31.222 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:31.595 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:31.595 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:35.772 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:35.799 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_bins Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:36.308 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:36.309 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:36.323 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:36.324 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:36.337 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:36.337 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_readerutils_workflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:36.337 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:36.665 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:37.036 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:37.036 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:41.673 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:41.694 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_readerutils_workflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:49.397 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:49.398 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:49.412 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:49.412 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:49.425 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:49.425 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_ptree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:49.425 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:49.766 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:50.139 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:50.140 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:54.403 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:54.429 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_ptree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:55.001 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:55.002 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:55.015 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:55.015 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:55.026 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:55.026 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_binaryfusefilter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:55.026 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:55.352 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:55.728 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:27:55.728 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:00.514 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:00.538 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_binaryfusefilter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:00.989 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:00.990 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:01.004 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:01.004 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:01.015 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:01.015 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_btree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:01.015 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:01.349 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:01.726 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:01.726 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:05.871 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:05.896 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_btree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:06.225 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:06.226 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:06.241 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:06.242 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:06.257 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:06.257 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filecfg_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:06.257 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:06.871 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:07.223 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:07.223 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:11.460 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:11.483 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filecfg_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:13.569 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:13.569 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:13.581 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:13.582 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:13.597 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:13.597 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_ahocorasick Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:13.597 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:13.929 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:14.626 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:14.626 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:18.995 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:19.022 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_ahocorasick Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:19.804 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:19.804 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:19.821 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:19.822 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:19.837 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:19.837 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:19.837 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:20.183 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:20.535 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:20.535 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:25.520 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:25.543 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:25.786 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:25.786 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:25.801 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:25.801 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:25.815 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:25.815 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:25.815 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:26.131 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:26.485 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:26.485 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:31.029 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:31.055 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:42.667 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:42.668 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:42.681 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:42.682 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:42.693 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:42.693 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filecfg_categories Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:42.693 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:43.031 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:43.389 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:43.389 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:47.643 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:47.666 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filecfg_categories Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:49.958 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:49.959 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:49.973 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:49.973 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:49.984 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:49.984 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:49.985 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:50.302 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:50.657 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:50.658 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:55.521 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:55.547 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:57.030 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:57.030 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:57.046 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:57.046 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:57.057 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:57.058 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_memmem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:57.058 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:57.387 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:57.748 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:28:57.748 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:02.206 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:02.231 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_memmem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:02.406 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:02.407 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:02.422 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:02.422 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:02.435 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:02.435 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gcrypt_gcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:02.436 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:02.765 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:03.125 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:03.125 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:07.385 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:07.411 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gcrypt_gcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:07.953 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:07.953 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:07.968 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:07.968 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:07.980 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:07.980 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_strnstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:07.980 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:08.313 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:08.661 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:08.662 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:13.460 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:13.483 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_strnstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:13.609 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:13.610 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:13.625 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:13.626 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:13.638 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:13.638 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_patricia Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:13.638 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:13.956 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:14.307 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:14.307 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:18.708 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:18.733 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_patricia Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:19.707 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:19.707 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:19.724 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:19.724 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:19.743 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:19.743 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_bytestream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:19.743 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:20.077 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:20.447 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:20.447 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:24.728 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:24.751 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_bytestream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:24.768 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:24.769 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:24.782 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:24.783 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:24.796 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:24.797 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_tls_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:24.797 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:25.131 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:25.496 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:25.497 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:30.204 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:30.229 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_tls_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:35.958 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:35.959 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:35.975 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:35.975 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:35.988 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:35.989 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filecfg_category Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:35.989 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:36.318 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:36.678 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:36.678 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:40.865 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:40.889 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filecfg_category Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:43.135 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:43.135 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:43.150 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:43.150 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:43.161 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:43.161 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_cmsketch Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:43.161 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:43.772 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:44.132 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:44.132 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:48.473 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:48.499 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_cmsketch Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:48.623 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:48.623 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:48.638 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:48.638 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:48.648 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:48.649 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_libcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:48.649 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:48.963 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:49.318 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:49.319 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.165 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.188 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_libcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.474 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.474 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.487 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.488 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.499 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.504 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.504 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.533 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.533 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.538 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.538 INFO data_loader - load_all_profiles: - found 47 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.569 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_shoco.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.569 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_shoco.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.570 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.573 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_tls_certificate.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.573 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_tls_certificate.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.573 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.577 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_patricia.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.577 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_patricia.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.577 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.580 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_ptree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.581 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_ptree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.581 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.585 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_bins.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.585 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_bins.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.585 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.589 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_crc32_md5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.589 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_crc32_md5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:29:54.589 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.422 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.555 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.581 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.593 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.630 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.632 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.748 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.785 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.791 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.798 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filecfg_risk_domains.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.798 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filecfg_risk_domains.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.798 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.821 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.833 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.900 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_community_id.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.900 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_community_id.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.901 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.961 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filecfg_categories.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.962 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filecfg_categories.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:01.962 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:02.017 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_process_packet.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:02.017 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_process_packet.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:02.017 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:02.075 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_cmsketch.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:02.076 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_cmsketch.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:02.076 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:02.136 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filecfg_malicious_ja4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:02.137 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filecfg_malicious_ja4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:02.137 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:08.689 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:08.767 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:08.792 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:08.891 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:08.929 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:08.952 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:08.956 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:08.962 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:08.988 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.114 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.153 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.594 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ndpi_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.595 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ndpi_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.595 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.708 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_ahocorasick.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_ahocorasick.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.767 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_bitmap64_fuse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.767 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_bitmap64_fuse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.767 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.816 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_libcache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.817 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_libcache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.817 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.873 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_hash.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.874 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_hash.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.933 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_serialization.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.934 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_serialization.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:09.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:16.633 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:16.670 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:16.726 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:16.820 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:16.838 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:16.877 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:16.887 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:16.920 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:16.930 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:16.975 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_strnstr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:16.976 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_strnstr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:16.976 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:17.019 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:17.100 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:17.126 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:17.773 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filecfg_protocols.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:17.773 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filecfg_protocols.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:17.774 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:17.824 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gcrypt_cipher.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:17.824 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gcrypt_cipher.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:17.824 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:17.879 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_is_stun.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:17.879 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_is_stun.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:17.879 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:17.934 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_bytestream.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:17.935 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_bytestream.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:17.935 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:17.993 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_domain_classify.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:17.994 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_domain_classify.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:17.994 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:23.922 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:24.111 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:24.245 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_quick_encryption.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:24.246 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_quick_encryption.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:24.246 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:24.754 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:24.848 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:24.899 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:24.946 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:24.983 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:24.984 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:25.041 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:25.098 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:25.121 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_tree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:25.121 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_tree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:25.121 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:25.164 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:25.173 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:25.219 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_hw_rsi_outliers_da.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:25.219 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_hw_rsi_outliers_da.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:25.219 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:25.288 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_btree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:25.288 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_btree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:25.288 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:25.340 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_dga.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:25.341 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_dga.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:25.341 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:26.422 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_readerutils_workflow.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:26.423 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_readerutils_workflow.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:26.423 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:31.215 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:31.398 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:31.536 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filecfg_malicious_sha1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:31.536 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filecfg_malicious_sha1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:31.536 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.036 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.202 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.206 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.232 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.358 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.370 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gcrypt_light.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.371 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gcrypt_light.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.371 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.392 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.392 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.560 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.582 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_jitter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.583 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_jitter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.583 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.583 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_libinjection.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.583 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_libinjection.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.583 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.730 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_quic_get_crypto_data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.730 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_quic_get_crypto_data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:32.731 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:33.372 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:33.571 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:33.738 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filecfg_category.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:33.739 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filecfg_category.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:33.739 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:38.642 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:38.833 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:38.974 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_ses_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:38.975 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_ses_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:38.975 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:39.409 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:39.597 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:39.616 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:39.669 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:39.699 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:39.732 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:39.732 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:39.732 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:39.802 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:39.851 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:39.889 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:39.939 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_binaryfusefilter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:39.939 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_binaryfusefilter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:39.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:40.032 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_address_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:40.033 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_address_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:40.033 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:40.664 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:40.851 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:41.209 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_memmem.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:41.209 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_memmem.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:41.209 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:41.323 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filecfg_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:41.323 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filecfg_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:41.323 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:45.546 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:45.730 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:45.864 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gcrypt_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:45.864 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gcrypt_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:45.864 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:46.364 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:46.519 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:46.560 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:46.608 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:46.714 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:46.755 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gcrypt_gcm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:46.755 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gcrypt_gcm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:46.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:46.793 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:46.849 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_kdtree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:46.850 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_kdtree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:46.850 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:46.941 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tokener_parse_ex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:46.941 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tokener_parse_ex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:46.942 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:47.786 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:47.872 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:47.966 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:48.059 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:48.100 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_hll.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:48.100 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_hll.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:48.100 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:52.333 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:52.515 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:53.207 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:53.292 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:53.385 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:53.393 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:53.470 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:53.577 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:54.390 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:30:54.572 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.118 INFO analysis - load_data_files: Found 47 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.119 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.125 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.125 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ds_patricia.data with fuzzerLogFile-fuzz_ds_patricia.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.125 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_alg_crc32_md5.data with fuzzerLogFile-fuzz_alg_crc32_md5.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.125 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_alg_shoco.data with fuzzerLogFile-fuzz_alg_shoco.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.125 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_alg_bins.data with fuzzerLogFile-fuzz_alg_bins.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.125 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ds_ptree.data with fuzzerLogFile-fuzz_ds_ptree.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.125 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_tls_certificate.data with fuzzerLogFile-fuzz_tls_certificate.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.125 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_community_id.data with fuzzerLogFile-fuzz_community_id.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.125 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ds_cmsketch.data with fuzzerLogFile-fuzz_ds_cmsketch.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.125 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_filecfg_risk_domains.data with fuzzerLogFile-fuzz_filecfg_risk_domains.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.125 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_filecfg_categories.data with fuzzerLogFile-fuzz_filecfg_categories.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.125 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_filecfg_malicious_ja4.data with fuzzerLogFile-fuzz_filecfg_malicious_ja4.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.125 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_process_packet.data with fuzzerLogFile-fuzz_process_packet.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.125 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ds_ahocorasick.data with fuzzerLogFile-fuzz_ds_ahocorasick.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ndpi_reader.data with fuzzerLogFile-fuzz_ndpi_reader.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ds_bitmap64_fuse.data with fuzzerLogFile-fuzz_ds_bitmap64_fuse.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ds_libcache.data with fuzzerLogFile-fuzz_ds_libcache.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ds_hash.data with fuzzerLogFile-fuzz_ds_hash.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_serialization.data with fuzzerLogFile-fuzz_serialization.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_alg_strnstr.data with fuzzerLogFile-fuzz_alg_strnstr.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_filecfg_protocols.data with fuzzerLogFile-fuzz_filecfg_protocols.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_gcrypt_cipher.data with fuzzerLogFile-fuzz_gcrypt_cipher.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ds_domain_classify.data with fuzzerLogFile-fuzz_ds_domain_classify.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_alg_bytestream.data with fuzzerLogFile-fuzz_alg_bytestream.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_alg_quick_encryption.data with fuzzerLogFile-fuzz_alg_quick_encryption.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ds_tree.data with fuzzerLogFile-fuzz_ds_tree.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ds_btree.data with fuzzerLogFile-fuzz_ds_btree.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_alg_hw_rsi_outliers_da.data with fuzzerLogFile-fuzz_alg_hw_rsi_outliers_da.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_dga.data with fuzzerLogFile-fuzz_dga.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_readerutils_workflow.data with fuzzerLogFile-fuzz_readerutils_workflow.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_filecfg_malicious_sha1.data with fuzzerLogFile-fuzz_filecfg_malicious_sha1.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_gcrypt_light.data with fuzzerLogFile-fuzz_gcrypt_light.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_libinjection.data with fuzzerLogFile-fuzz_libinjection.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_alg_jitter.data with fuzzerLogFile-fuzz_alg_jitter.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_quic_get_crypto_data.data with fuzzerLogFile-fuzz_quic_get_crypto_data.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.126 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_filecfg_category.data with fuzzerLogFile-fuzz_filecfg_category.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.127 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_alg_ses_des.data with fuzzerLogFile-fuzz_alg_ses_des.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.127 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_config.data with fuzzerLogFile-fuzz_config.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.127 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_binaryfusefilter.data with fuzzerLogFile-fuzz_binaryfusefilter.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.127 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ds_address_cache.data with fuzzerLogFile-fuzz_ds_address_cache.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.127 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_alg_memmem.data with fuzzerLogFile-fuzz_alg_memmem.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.127 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_filecfg_config.data with fuzzerLogFile-fuzz_filecfg_config.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.127 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_gcrypt_aes.data with fuzzerLogFile-fuzz_gcrypt_aes.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.127 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_gcrypt_gcm.data with fuzzerLogFile-fuzz_gcrypt_gcm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.127 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ds_kdtree.data with fuzzerLogFile-fuzz_ds_kdtree.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.127 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_alg_hll.data with fuzzerLogFile-fuzz_alg_hll.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.127 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.127 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.189 INFO fuzzer_profile - accummulate_profile: fuzz_ds_patricia: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.217 INFO fuzzer_profile - accummulate_profile: fuzz_alg_crc32_md5: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.255 INFO fuzzer_profile - accummulate_profile: fuzz_ds_patricia: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.255 INFO fuzzer_profile - accummulate_profile: fuzz_ds_patricia: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.261 INFO fuzzer_profile - accummulate_profile: fuzz_ds_patricia: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.261 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.261 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ds_patricia Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.263 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.264 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ds_patricia.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.267 INFO fuzzer_profile - accummulate_profile: fuzz_alg_shoco: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.276 INFO fuzzer_profile - accummulate_profile: fuzz_alg_crc32_md5: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.276 INFO fuzzer_profile - accummulate_profile: fuzz_alg_crc32_md5: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.279 INFO fuzzer_profile - accummulate_profile: fuzz_ds_patricia: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.280 INFO fuzzer_profile - accummulate_profile: fuzz_ds_patricia: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.280 INFO fuzzer_profile - accummulate_profile: fuzz_ds_patricia: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.280 INFO fuzzer_profile - accummulate_profile: fuzz_ds_patricia: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.280 INFO fuzzer_profile - accummulate_profile: fuzz_alg_crc32_md5: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.281 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.281 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_alg_crc32_md5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.283 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.283 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_alg_crc32_md5.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.288 INFO fuzzer_profile - accummulate_profile: fuzz_ds_patricia: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.289 INFO fuzzer_profile - accummulate_profile: fuzz_ds_patricia: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.290 INFO fuzzer_profile - accummulate_profile: fuzz_alg_crc32_md5: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.291 INFO fuzzer_profile - accummulate_profile: fuzz_alg_crc32_md5: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.291 INFO fuzzer_profile - accummulate_profile: fuzz_alg_crc32_md5: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.291 INFO fuzzer_profile - accummulate_profile: fuzz_alg_crc32_md5: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.298 INFO fuzzer_profile - accummulate_profile: fuzz_alg_crc32_md5: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.298 INFO fuzzer_profile - accummulate_profile: fuzz_alg_crc32_md5: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.321 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bins: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.333 INFO fuzzer_profile - accummulate_profile: fuzz_alg_shoco: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.334 INFO fuzzer_profile - accummulate_profile: fuzz_alg_shoco: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.336 INFO fuzzer_profile - accummulate_profile: fuzz_alg_shoco: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.336 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.336 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_alg_shoco Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.339 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.339 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_alg_shoco.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.341 INFO fuzzer_profile - accummulate_profile: fuzz_alg_shoco: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.341 INFO fuzzer_profile - accummulate_profile: fuzz_alg_shoco: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.341 INFO fuzzer_profile - accummulate_profile: fuzz_alg_shoco: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.341 INFO fuzzer_profile - accummulate_profile: fuzz_alg_shoco: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.346 INFO fuzzer_profile - accummulate_profile: fuzz_alg_shoco: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.346 INFO fuzzer_profile - accummulate_profile: fuzz_alg_shoco: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.350 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ptree: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.376 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bins: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.376 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bins: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.380 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bins: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.380 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.381 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_alg_bins Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.383 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.383 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_alg_bins.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.389 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bins: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.389 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bins: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.389 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bins: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.389 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bins: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.395 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bins: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.395 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bins: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.407 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ptree: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.407 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ptree: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.411 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ptree: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.411 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.412 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ds_ptree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.414 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.414 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ds_ptree.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.426 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ptree: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.426 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ptree: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.426 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ptree: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.426 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ptree: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.432 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ptree: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.432 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ptree: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.590 INFO fuzzer_profile - accummulate_profile: fuzz_tls_certificate: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.592 INFO fuzzer_profile - accummulate_profile: fuzz_community_id: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.595 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_risk_domains: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.595 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_ja4: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.596 INFO fuzzer_profile - accummulate_profile: fuzz_ds_cmsketch: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.597 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_categories: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.648 INFO fuzzer_profile - accummulate_profile: fuzz_community_id: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.648 INFO fuzzer_profile - accummulate_profile: fuzz_community_id: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.651 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_ja4: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.651 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_ja4: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.652 INFO fuzzer_profile - accummulate_profile: fuzz_community_id: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.652 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.652 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_categories: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.652 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_community_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.652 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_categories: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.653 INFO fuzzer_profile - accummulate_profile: fuzz_ds_cmsketch: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.653 INFO fuzzer_profile - accummulate_profile: fuzz_ds_cmsketch: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.654 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.654 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_community_id.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.656 INFO fuzzer_profile - accummulate_profile: fuzz_ds_cmsketch: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ds_cmsketch Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.657 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_ja4: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.657 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.657 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_filecfg_malicious_ja4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.658 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.658 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ds_cmsketch.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.658 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_categories: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.659 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.659 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_filecfg_categories Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.660 INFO fuzzer_profile - accummulate_profile: fuzz_ds_cmsketch: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.660 INFO fuzzer_profile - accummulate_profile: fuzz_ds_cmsketch: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.660 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.660 INFO fuzzer_profile - accummulate_profile: fuzz_ds_cmsketch: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_malicious_ja4.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.660 INFO fuzzer_profile - accummulate_profile: fuzz_ds_cmsketch: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.661 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.661 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_categories.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.666 INFO fuzzer_profile - accummulate_profile: fuzz_ds_cmsketch: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.666 INFO fuzzer_profile - accummulate_profile: fuzz_ds_cmsketch: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.667 INFO fuzzer_profile - accummulate_profile: fuzz_tls_certificate: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.667 INFO fuzzer_profile - accummulate_profile: fuzz_tls_certificate: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.670 INFO fuzzer_profile - accummulate_profile: fuzz_community_id: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.670 INFO fuzzer_profile - accummulate_profile: fuzz_community_id: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.671 INFO fuzzer_profile - accummulate_profile: fuzz_community_id: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.671 INFO fuzzer_profile - accummulate_profile: fuzz_community_id: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.672 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_risk_domains: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.672 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_risk_domains: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.676 INFO fuzzer_profile - accummulate_profile: fuzz_community_id: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.676 INFO fuzzer_profile - accummulate_profile: fuzz_community_id: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.683 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_risk_domains: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.683 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.683 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_filecfg_risk_domains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.687 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.687 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_risk_domains.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.703 INFO fuzzer_profile - accummulate_profile: fuzz_tls_certificate: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.703 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.703 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tls_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.706 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.706 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tls_certificate.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.718 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_ja4: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.719 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_ja4: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.719 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_ja4: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.720 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_ja4: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.725 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_ja4: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.725 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_ja4: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.726 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_categories: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.727 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_categories: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.727 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_categories: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.728 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_categories: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.734 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_categories: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.735 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_risk_domains: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.735 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_categories: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.736 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_risk_domains: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.736 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_risk_domains: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.737 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_risk_domains: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.742 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_risk_domains: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.742 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_risk_domains: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.884 INFO fuzzer_profile - accummulate_profile: fuzz_tls_certificate: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.887 INFO fuzzer_profile - accummulate_profile: fuzz_tls_certificate: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.888 INFO fuzzer_profile - accummulate_profile: fuzz_tls_certificate: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.888 INFO fuzzer_profile - accummulate_profile: fuzz_tls_certificate: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.893 INFO fuzzer_profile - accummulate_profile: fuzz_tls_certificate: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:03.895 INFO fuzzer_profile - accummulate_profile: fuzz_tls_certificate: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.566 INFO fuzzer_profile - accummulate_profile: fuzz_process_packet: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.568 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ahocorasick: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.616 INFO fuzzer_profile - accummulate_profile: fuzz_process_packet: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.616 INFO fuzzer_profile - accummulate_profile: fuzz_process_packet: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.618 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ahocorasick: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.619 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ahocorasick: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.623 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ahocorasick: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.623 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.623 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ds_ahocorasick Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.626 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.626 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ds_ahocorasick.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.633 INFO fuzzer_profile - accummulate_profile: fuzz_ndpi_reader: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.642 INFO fuzzer_profile - accummulate_profile: fuzz_process_packet: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.642 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.642 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_process_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.642 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ahocorasick: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.642 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ahocorasick: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.642 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ahocorasick: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.642 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ahocorasick: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.644 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.645 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_process_packet.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.647 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ahocorasick: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.648 INFO fuzzer_profile - accummulate_profile: fuzz_ds_ahocorasick: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.684 INFO fuzzer_profile - accummulate_profile: fuzz_ndpi_reader: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.684 INFO fuzzer_profile - accummulate_profile: fuzz_ndpi_reader: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.694 INFO fuzzer_profile - accummulate_profile: fuzz_ds_bitmap64_fuse: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.713 INFO fuzzer_profile - accummulate_profile: fuzz_ndpi_reader: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.714 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.714 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ndpi_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.716 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.716 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ndpi_reader.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.746 INFO fuzzer_profile - accummulate_profile: fuzz_ds_bitmap64_fuse: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.747 INFO fuzzer_profile - accummulate_profile: fuzz_ds_bitmap64_fuse: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.750 INFO fuzzer_profile - accummulate_profile: fuzz_ds_bitmap64_fuse: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.750 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.750 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ds_bitmap64_fuse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.753 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.753 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ds_bitmap64_fuse.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.758 INFO fuzzer_profile - accummulate_profile: fuzz_ds_bitmap64_fuse: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.758 INFO fuzzer_profile - accummulate_profile: fuzz_ds_bitmap64_fuse: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.758 INFO fuzzer_profile - accummulate_profile: fuzz_ds_bitmap64_fuse: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.758 INFO fuzzer_profile - accummulate_profile: fuzz_ds_bitmap64_fuse: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.760 INFO fuzzer_profile - accummulate_profile: fuzz_ds_hash: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.764 INFO fuzzer_profile - accummulate_profile: fuzz_ds_bitmap64_fuse: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.764 INFO fuzzer_profile - accummulate_profile: fuzz_ds_bitmap64_fuse: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.811 INFO fuzzer_profile - accummulate_profile: fuzz_ds_hash: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.812 INFO fuzzer_profile - accummulate_profile: fuzz_ds_hash: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.814 INFO fuzzer_profile - accummulate_profile: fuzz_ds_hash: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.814 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.814 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ds_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.817 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.817 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ds_hash.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.829 INFO fuzzer_profile - accummulate_profile: fuzz_ds_libcache: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.844 INFO fuzzer_profile - accummulate_profile: fuzz_ds_hash: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.844 INFO fuzzer_profile - accummulate_profile: fuzz_ds_hash: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.844 INFO fuzzer_profile - accummulate_profile: fuzz_ds_hash: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.845 INFO fuzzer_profile - accummulate_profile: fuzz_ds_hash: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.850 INFO fuzzer_profile - accummulate_profile: fuzz_ds_hash: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.850 INFO fuzzer_profile - accummulate_profile: fuzz_ds_hash: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.878 INFO fuzzer_profile - accummulate_profile: fuzz_ds_libcache: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.879 INFO fuzzer_profile - accummulate_profile: fuzz_ds_libcache: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.881 INFO fuzzer_profile - accummulate_profile: fuzz_ds_libcache: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.881 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.881 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ds_libcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.884 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.884 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ds_libcache.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.887 INFO fuzzer_profile - accummulate_profile: fuzz_ds_libcache: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.887 INFO fuzzer_profile - accummulate_profile: fuzz_ds_libcache: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.887 INFO fuzzer_profile - accummulate_profile: fuzz_ds_libcache: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.887 INFO fuzzer_profile - accummulate_profile: fuzz_ds_libcache: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.892 INFO fuzzer_profile - accummulate_profile: fuzz_ds_libcache: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.892 INFO fuzzer_profile - accummulate_profile: fuzz_ds_libcache: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.940 INFO fuzzer_profile - accummulate_profile: fuzz_serialization: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.989 INFO fuzzer_profile - accummulate_profile: fuzz_serialization: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.990 INFO fuzzer_profile - accummulate_profile: fuzz_serialization: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.995 INFO fuzzer_profile - accummulate_profile: fuzz_serialization: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.995 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.996 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.996 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_protocols: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.998 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.998 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_serialization.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:05.999 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_cipher: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.030 INFO fuzzer_profile - accummulate_profile: fuzz_serialization: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.031 INFO fuzzer_profile - accummulate_profile: fuzz_serialization: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.031 INFO fuzzer_profile - accummulate_profile: fuzz_serialization: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.031 INFO fuzzer_profile - accummulate_profile: fuzz_serialization: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.036 INFO fuzzer_profile - accummulate_profile: fuzz_serialization: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.036 INFO fuzzer_profile - accummulate_profile: fuzz_serialization: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.047 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_protocols: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.047 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_protocols: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.050 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_cipher: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.050 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_cipher: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.053 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_cipher: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.054 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.054 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gcrypt_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.054 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_protocols: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.054 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.054 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_filecfg_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.056 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.056 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gcrypt_cipher.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.057 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.057 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_protocols.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.063 INFO fuzzer_profile - accummulate_profile: fuzz_alg_strnstr: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.070 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_cipher: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.070 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_cipher: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.071 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_cipher: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.071 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_cipher: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.076 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_cipher: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.076 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_cipher: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.122 INFO fuzzer_profile - accummulate_profile: fuzz_alg_strnstr: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.122 INFO fuzzer_profile - accummulate_profile: fuzz_alg_strnstr: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.124 INFO fuzzer_profile - accummulate_profile: fuzz_alg_strnstr: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.124 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.124 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_alg_strnstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.127 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.127 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_alg_strnstr.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.128 INFO fuzzer_profile - accummulate_profile: fuzz_alg_strnstr: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.129 INFO fuzzer_profile - accummulate_profile: fuzz_alg_strnstr: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.129 INFO fuzzer_profile - accummulate_profile: fuzz_alg_strnstr: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.129 INFO fuzzer_profile - accummulate_profile: fuzz_alg_strnstr: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.130 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_protocols: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.131 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_protocols: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.131 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_protocols: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.131 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_protocols: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.135 INFO fuzzer_profile - accummulate_profile: fuzz_alg_strnstr: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.135 INFO fuzzer_profile - accummulate_profile: fuzz_alg_strnstr: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.137 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_protocols: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.138 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_protocols: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.180 INFO fuzzer_profile - accummulate_profile: fuzz_ds_domain_classify: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.225 INFO fuzzer_profile - accummulate_profile: fuzz_process_packet: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.229 INFO fuzzer_profile - accummulate_profile: fuzz_process_packet: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.229 INFO fuzzer_profile - accummulate_profile: fuzz_process_packet: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.230 INFO fuzzer_profile - accummulate_profile: fuzz_process_packet: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.235 INFO fuzzer_profile - accummulate_profile: fuzz_process_packet: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.242 INFO fuzzer_profile - accummulate_profile: fuzz_ds_domain_classify: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.242 INFO fuzzer_profile - accummulate_profile: fuzz_ds_domain_classify: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.244 INFO fuzzer_profile - accummulate_profile: fuzz_process_packet: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.244 INFO fuzzer_profile - accummulate_profile: fuzz_alg_quick_encryption: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.246 INFO fuzzer_profile - accummulate_profile: fuzz_ds_domain_classify: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.246 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.246 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ds_domain_classify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.248 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.249 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ds_domain_classify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.283 INFO fuzzer_profile - accummulate_profile: fuzz_ds_domain_classify: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.283 INFO fuzzer_profile - accummulate_profile: fuzz_ds_domain_classify: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.284 INFO fuzzer_profile - accummulate_profile: fuzz_ds_domain_classify: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.284 INFO fuzzer_profile - accummulate_profile: fuzz_ds_domain_classify: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.289 INFO fuzzer_profile - accummulate_profile: fuzz_ds_domain_classify: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.289 INFO fuzzer_profile - accummulate_profile: fuzz_ds_domain_classify: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.296 INFO fuzzer_profile - accummulate_profile: fuzz_alg_quick_encryption: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.296 INFO fuzzer_profile - accummulate_profile: fuzz_alg_quick_encryption: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.299 INFO fuzzer_profile - accummulate_profile: fuzz_alg_quick_encryption: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.299 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.299 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_alg_quick_encryption Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.302 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.302 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_alg_quick_encryption.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.307 INFO fuzzer_profile - accummulate_profile: fuzz_alg_quick_encryption: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.307 INFO fuzzer_profile - accummulate_profile: fuzz_alg_quick_encryption: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.307 INFO fuzzer_profile - accummulate_profile: fuzz_alg_quick_encryption: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.307 INFO fuzzer_profile - accummulate_profile: fuzz_alg_quick_encryption: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.312 INFO fuzzer_profile - accummulate_profile: fuzz_alg_quick_encryption: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.313 INFO fuzzer_profile - accummulate_profile: fuzz_alg_quick_encryption: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.358 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.366 INFO fuzzer_profile - accummulate_profile: fuzz_ndpi_reader: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.369 INFO fuzzer_profile - accummulate_profile: fuzz_ndpi_reader: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.370 INFO fuzzer_profile - accummulate_profile: fuzz_ndpi_reader: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.371 INFO fuzzer_profile - accummulate_profile: fuzz_ndpi_reader: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.375 INFO fuzzer_profile - accummulate_profile: fuzz_ndpi_reader: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.383 INFO fuzzer_profile - accummulate_profile: fuzz_ndpi_reader: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.407 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.407 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.413 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bytestream: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.413 INFO fuzzer_profile - accummulate_profile: fuzz_ds_tree: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.431 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.432 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_is_stun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.434 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.434 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.467 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bytestream: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.467 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bytestream: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.469 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bytestream: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.469 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.470 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_alg_bytestream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.472 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.472 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_alg_bytestream.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.473 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bytestream: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.473 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bytestream: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.473 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bytestream: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.473 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bytestream: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.474 INFO fuzzer_profile - accummulate_profile: fuzz_ds_btree: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.475 INFO fuzzer_profile - accummulate_profile: fuzz_ds_tree: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.476 INFO fuzzer_profile - accummulate_profile: fuzz_ds_tree: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.478 INFO fuzzer_profile - accummulate_profile: fuzz_ds_tree: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.478 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.478 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ds_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.479 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bytestream: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.479 INFO fuzzer_profile - accummulate_profile: fuzz_alg_bytestream: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.481 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.481 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ds_tree.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.483 INFO fuzzer_profile - accummulate_profile: fuzz_ds_tree: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.483 INFO fuzzer_profile - accummulate_profile: fuzz_ds_tree: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.483 INFO fuzzer_profile - accummulate_profile: fuzz_ds_tree: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.483 INFO fuzzer_profile - accummulate_profile: fuzz_ds_tree: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.488 INFO fuzzer_profile - accummulate_profile: fuzz_ds_tree: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.488 INFO fuzzer_profile - accummulate_profile: fuzz_ds_tree: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.528 INFO fuzzer_profile - accummulate_profile: fuzz_ds_btree: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.528 INFO fuzzer_profile - accummulate_profile: fuzz_ds_btree: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.531 INFO fuzzer_profile - accummulate_profile: fuzz_ds_btree: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.531 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.532 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ds_btree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.534 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.534 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ds_btree.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.538 INFO fuzzer_profile - accummulate_profile: fuzz_ds_btree: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.538 INFO fuzzer_profile - accummulate_profile: fuzz_ds_btree: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.538 INFO fuzzer_profile - accummulate_profile: fuzz_ds_btree: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.538 INFO fuzzer_profile - accummulate_profile: fuzz_ds_btree: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.539 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hw_rsi_outliers_da: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.543 INFO fuzzer_profile - accummulate_profile: fuzz_ds_btree: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.544 INFO fuzzer_profile - accummulate_profile: fuzz_ds_btree: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.590 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hw_rsi_outliers_da: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.590 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hw_rsi_outliers_da: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.594 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hw_rsi_outliers_da: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.594 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.594 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_alg_hw_rsi_outliers_da Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.597 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.597 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.606 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hw_rsi_outliers_da: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.607 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hw_rsi_outliers_da: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.607 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hw_rsi_outliers_da: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.607 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hw_rsi_outliers_da: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.611 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_light: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.612 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hw_rsi_outliers_da: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.612 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hw_rsi_outliers_da: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.661 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_light: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.661 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_light: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.667 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_light: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.667 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.667 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gcrypt_light Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.669 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.669 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gcrypt_light.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.719 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_light: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.720 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_light: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.720 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_light: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.720 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_light: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.725 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_light: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.725 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_light: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:06.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:07.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.493 INFO fuzzer_profile - accummulate_profile: fuzz_dga: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.541 INFO fuzzer_profile - accummulate_profile: fuzz_dga: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.541 INFO fuzzer_profile - accummulate_profile: fuzz_dga: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.549 INFO fuzzer_profile - accummulate_profile: fuzz_libinjection: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.560 INFO fuzzer_profile - accummulate_profile: fuzz_dga: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.560 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.560 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dga Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.562 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.563 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.601 INFO fuzzer_profile - accummulate_profile: fuzz_libinjection: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.601 INFO fuzzer_profile - accummulate_profile: fuzz_libinjection: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.604 INFO fuzzer_profile - accummulate_profile: fuzz_libinjection: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.604 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.604 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_libinjection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.607 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.607 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_libinjection.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.611 INFO fuzzer_profile - accummulate_profile: fuzz_readerutils_workflow: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.637 INFO fuzzer_profile - accummulate_profile: fuzz_libinjection: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.637 INFO fuzzer_profile - accummulate_profile: fuzz_libinjection: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.637 INFO fuzzer_profile - accummulate_profile: fuzz_libinjection: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.637 INFO fuzzer_profile - accummulate_profile: fuzz_libinjection: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.642 INFO fuzzer_profile - accummulate_profile: fuzz_libinjection: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.643 INFO fuzzer_profile - accummulate_profile: fuzz_libinjection: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.663 INFO fuzzer_profile - accummulate_profile: fuzz_readerutils_workflow: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.663 INFO fuzzer_profile - accummulate_profile: fuzz_readerutils_workflow: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.665 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_sha1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.691 INFO fuzzer_profile - accummulate_profile: fuzz_readerutils_workflow: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.691 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.691 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_readerutils_workflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.694 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.694 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_readerutils_workflow.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.717 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_sha1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.717 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_sha1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.720 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_sha1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.720 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.720 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_filecfg_malicious_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.723 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.723 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_malicious_sha1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.723 INFO fuzzer_profile - accummulate_profile: fuzz_alg_jitter: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.737 INFO fuzzer_profile - accummulate_profile: fuzz_dga: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.740 INFO fuzzer_profile - accummulate_profile: fuzz_dga: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.741 INFO fuzzer_profile - accummulate_profile: fuzz_dga: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.741 INFO fuzzer_profile - accummulate_profile: fuzz_dga: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.745 INFO fuzzer_profile - accummulate_profile: fuzz_dga: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.747 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_sha1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.747 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_sha1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.747 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_sha1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.747 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_sha1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.747 INFO fuzzer_profile - accummulate_profile: fuzz_dga: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.752 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_sha1: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.752 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_malicious_sha1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.774 INFO fuzzer_profile - accummulate_profile: fuzz_alg_jitter: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.775 INFO fuzzer_profile - accummulate_profile: fuzz_alg_jitter: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.777 INFO fuzzer_profile - accummulate_profile: fuzz_alg_jitter: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.777 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.777 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_alg_jitter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.779 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_category: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.780 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.780 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_alg_jitter.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.781 INFO fuzzer_profile - accummulate_profile: fuzz_alg_jitter: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.781 INFO fuzzer_profile - accummulate_profile: fuzz_alg_jitter: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.782 INFO fuzzer_profile - accummulate_profile: fuzz_alg_jitter: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.782 INFO fuzzer_profile - accummulate_profile: fuzz_alg_jitter: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.787 INFO fuzzer_profile - accummulate_profile: fuzz_alg_jitter: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.787 INFO fuzzer_profile - accummulate_profile: fuzz_alg_jitter: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.832 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_category: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.832 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_category: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.838 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_category: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.838 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_filecfg_category Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.841 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.841 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_category.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.857 INFO fuzzer_profile - accummulate_profile: fuzz_quic_get_crypto_data: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.904 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_category: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.906 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_category: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.906 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_category: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.906 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_category: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.909 INFO fuzzer_profile - accummulate_profile: fuzz_quic_get_crypto_data: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.910 INFO fuzzer_profile - accummulate_profile: fuzz_quic_get_crypto_data: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.911 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_category: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.912 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_category: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.918 INFO fuzzer_profile - accummulate_profile: fuzz_config: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.935 INFO fuzzer_profile - accummulate_profile: fuzz_quic_get_crypto_data: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.935 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.935 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_quic_get_crypto_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.937 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.937 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_quic_get_crypto_data.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.969 INFO fuzzer_profile - accummulate_profile: fuzz_config: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.969 INFO fuzzer_profile - accummulate_profile: fuzz_config: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.973 INFO fuzzer_profile - accummulate_profile: fuzz_alg_ses_des: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.998 INFO fuzzer_profile - accummulate_profile: fuzz_config: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.999 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:08.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.001 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.001 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_config.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.034 INFO fuzzer_profile - accummulate_profile: fuzz_alg_ses_des: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.034 INFO fuzzer_profile - accummulate_profile: fuzz_alg_ses_des: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.037 INFO fuzzer_profile - accummulate_profile: fuzz_alg_ses_des: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.038 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.038 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_alg_ses_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.038 INFO fuzzer_profile - accummulate_profile: fuzz_binaryfusefilter: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.041 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.041 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_alg_ses_des.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.045 INFO fuzzer_profile - accummulate_profile: fuzz_alg_ses_des: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.045 INFO fuzzer_profile - accummulate_profile: fuzz_alg_ses_des: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.045 INFO fuzzer_profile - accummulate_profile: fuzz_alg_ses_des: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.045 INFO fuzzer_profile - accummulate_profile: fuzz_alg_ses_des: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.053 INFO fuzzer_profile - accummulate_profile: fuzz_alg_ses_des: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.053 INFO fuzzer_profile - accummulate_profile: fuzz_alg_ses_des: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.099 INFO fuzzer_profile - accummulate_profile: fuzz_binaryfusefilter: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.099 INFO fuzzer_profile - accummulate_profile: fuzz_binaryfusefilter: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.102 INFO fuzzer_profile - accummulate_profile: fuzz_binaryfusefilter: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.102 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.102 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_binaryfusefilter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.105 INFO fuzzer_profile - accummulate_profile: fuzz_ds_address_cache: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.105 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.105 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_binaryfusefilter.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.115 INFO fuzzer_profile - accummulate_profile: fuzz_binaryfusefilter: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.115 INFO fuzzer_profile - accummulate_profile: fuzz_binaryfusefilter: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.115 INFO fuzzer_profile - accummulate_profile: fuzz_binaryfusefilter: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.115 INFO fuzzer_profile - accummulate_profile: fuzz_binaryfusefilter: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.120 INFO fuzzer_profile - accummulate_profile: fuzz_binaryfusefilter: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.121 INFO fuzzer_profile - accummulate_profile: fuzz_binaryfusefilter: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.153 INFO fuzzer_profile - accummulate_profile: fuzz_quic_get_crypto_data: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.156 INFO fuzzer_profile - accummulate_profile: fuzz_ds_address_cache: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.156 INFO fuzzer_profile - accummulate_profile: fuzz_ds_address_cache: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.156 INFO fuzzer_profile - accummulate_profile: fuzz_quic_get_crypto_data: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.157 INFO fuzzer_profile - accummulate_profile: fuzz_quic_get_crypto_data: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.157 INFO fuzzer_profile - accummulate_profile: fuzz_quic_get_crypto_data: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.159 INFO fuzzer_profile - accummulate_profile: fuzz_ds_address_cache: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.159 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.159 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ds_address_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.161 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_config: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.162 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.162 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ds_address_cache.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.163 INFO fuzzer_profile - accummulate_profile: fuzz_quic_get_crypto_data: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.166 INFO fuzzer_profile - accummulate_profile: fuzz_ds_address_cache: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.166 INFO fuzzer_profile - accummulate_profile: fuzz_ds_address_cache: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.166 INFO fuzzer_profile - accummulate_profile: fuzz_quic_get_crypto_data: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.166 INFO fuzzer_profile - accummulate_profile: fuzz_ds_address_cache: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.166 INFO fuzzer_profile - accummulate_profile: fuzz_ds_address_cache: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.170 INFO fuzzer_profile - accummulate_profile: fuzz_ds_address_cache: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.171 INFO fuzzer_profile - accummulate_profile: fuzz_ds_address_cache: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.214 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_config: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.214 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_config: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.220 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_config: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.220 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.220 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_filecfg_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.222 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.223 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.228 INFO fuzzer_profile - accummulate_profile: fuzz_alg_memmem: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.260 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_config: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.261 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_config: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.261 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_config: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.261 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_config: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.266 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_config: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.267 INFO fuzzer_profile - accummulate_profile: fuzz_filecfg_config: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.281 INFO fuzzer_profile - accummulate_profile: fuzz_alg_memmem: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.281 INFO fuzzer_profile - accummulate_profile: fuzz_alg_memmem: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.283 INFO fuzzer_profile - accummulate_profile: fuzz_alg_memmem: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.283 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.283 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_alg_memmem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.286 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.286 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_alg_memmem.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.287 INFO fuzzer_profile - accummulate_profile: fuzz_alg_memmem: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.287 INFO fuzzer_profile - accummulate_profile: fuzz_alg_memmem: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.287 INFO fuzzer_profile - accummulate_profile: fuzz_alg_memmem: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.287 INFO fuzzer_profile - accummulate_profile: fuzz_alg_memmem: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.292 INFO fuzzer_profile - accummulate_profile: fuzz_alg_memmem: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.292 INFO fuzzer_profile - accummulate_profile: fuzz_alg_memmem: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.296 INFO fuzzer_profile - accummulate_profile: fuzz_readerutils_workflow: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.298 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_aes: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.299 INFO fuzzer_profile - accummulate_profile: fuzz_readerutils_workflow: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.300 INFO fuzzer_profile - accummulate_profile: fuzz_readerutils_workflow: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.300 INFO fuzzer_profile - accummulate_profile: fuzz_readerutils_workflow: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.305 INFO fuzzer_profile - accummulate_profile: fuzz_readerutils_workflow: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.312 INFO fuzzer_profile - accummulate_profile: fuzz_readerutils_workflow: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.350 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_aes: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.350 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_aes: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.354 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_aes: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.354 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.354 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gcrypt_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.355 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_gcm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.357 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.357 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gcrypt_aes.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.369 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_aes: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.369 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_aes: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.370 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_aes: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.370 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_aes: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.375 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_aes: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.375 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_aes: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.407 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_gcm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.408 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_gcm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.411 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_gcm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.411 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.411 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gcrypt_gcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.414 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.414 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gcrypt_gcm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.422 INFO fuzzer_profile - accummulate_profile: fuzz_ds_kdtree: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.432 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_gcm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.432 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_gcm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.432 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_gcm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.433 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_gcm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.438 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_gcm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.438 INFO fuzzer_profile - accummulate_profile: fuzz_gcrypt_gcm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.474 INFO fuzzer_profile - accummulate_profile: fuzz_ds_kdtree: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.474 INFO fuzzer_profile - accummulate_profile: fuzz_ds_kdtree: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.474 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.477 INFO fuzzer_profile - accummulate_profile: fuzz_ds_kdtree: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.477 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.477 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ds_kdtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.479 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.480 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ds_kdtree.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.485 INFO fuzzer_profile - accummulate_profile: fuzz_ds_kdtree: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.486 INFO fuzzer_profile - accummulate_profile: fuzz_ds_kdtree: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.486 INFO fuzzer_profile - accummulate_profile: fuzz_ds_kdtree: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.486 INFO fuzzer_profile - accummulate_profile: fuzz_ds_kdtree: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.490 INFO fuzzer_profile - accummulate_profile: fuzz_ds_kdtree: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.490 INFO fuzzer_profile - accummulate_profile: fuzz_ds_kdtree: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.525 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.525 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.529 INFO fuzzer_profile - accummulate_profile: fuzz_config: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.529 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hll: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.531 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.531 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.531 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.533 INFO fuzzer_profile - accummulate_profile: fuzz_config: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.534 INFO fuzzer_profile - accummulate_profile: fuzz_config: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.534 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.534 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.534 INFO fuzzer_profile - accummulate_profile: fuzz_config: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.539 INFO fuzzer_profile - accummulate_profile: fuzz_config: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.546 INFO fuzzer_profile - accummulate_profile: fuzz_config: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.594 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hll: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.594 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hll: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.598 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hll: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.598 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.598 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_alg_hll Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.605 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.605 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_alg_hll.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.608 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hll: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.608 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hll: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.608 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hll: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.608 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hll: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.613 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hll: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.613 INFO fuzzer_profile - accummulate_profile: fuzz_alg_hll: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:09.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:10.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:11.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:12.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.918 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.922 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.922 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.923 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.928 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.938 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:13.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:14.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:15.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:15.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:15.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:15.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:15.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:15.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:15.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:15.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:15.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:15.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:15.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:15.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:16.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:17.021 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:17.022 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:17.022 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:17.022 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:17.027 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:17.037 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:28.593 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:28.595 INFO project_profile - __init__: Creating merged profile of 47 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:28.597 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:28.599 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:31:28.632 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.412 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:4:6, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:5:7, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:6:8, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:7:9, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:8:10, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.446 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.447 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.833 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:47:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.833 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:48:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.833 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:50:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.833 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:51:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.833 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:52:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.833 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:53:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.833 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:55:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.833 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:56:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.833 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:57:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.833 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:58:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.834 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:59:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.834 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:60:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.834 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:61:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.834 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:62:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.834 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:64:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.834 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:65:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.834 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:66:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.834 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:67:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.834 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:68:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.834 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:69:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.834 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:70:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.834 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:71:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.834 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:72:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.834 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:73:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.834 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:74:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.834 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:75:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.834 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:77:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.834 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:78:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.847 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:79:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.847 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:80:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.847 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:81:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.847 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:82:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.847 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:83:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.847 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:84:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.847 INFO project_profile - __init__: Line numbers are different in the same function: sha256_transform:85:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.858 INFO project_profile - __init__: Line numbers are different in the same function: check_content_type_and_change_protocol:53:1002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.858 INFO project_profile - __init__: Line numbers are different in the same function: check_content_type_and_change_protocol:54:1003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.858 INFO project_profile - __init__: Line numbers are different in the same function: check_content_type_and_change_protocol:55:1004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.858 INFO project_profile - __init__: Line numbers are different in the same function: check_content_type_and_change_protocol:57:1005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.858 INFO project_profile - __init__: Line numbers are different in the same function: check_content_type_and_change_protocol:58:1007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.859 INFO project_profile - __init__: Line numbers are different in the same function: check_content_type_and_change_protocol:59:1008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.859 INFO project_profile - __init__: Line numbers are different in the same function: check_content_type_and_change_protocol:60:1009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.859 INFO project_profile - __init__: Line numbers are different in the same function: check_content_type_and_change_protocol:61:1010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.859 INFO project_profile - __init__: Line numbers are different in the same function: check_content_type_and_change_protocol:62:1012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.859 INFO project_profile - __init__: Line numbers are different in the same function: check_content_type_and_change_protocol:63:1013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.878 INFO project_profile - __init__: Line numbers are different in the same function: keep_extra_dissection:156:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.878 INFO project_profile - __init__: Line numbers are different in the same function: keep_extra_dissection:157:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.878 INFO project_profile - __init__: Line numbers are different in the same function: keep_extra_dissection:158:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.959 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.959 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.983 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_crc32_md5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.983 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_alg_crc32_md5/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.986 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.989 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.989 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_shoco Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.989 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_alg_shoco/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.989 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.989 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.989 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.991 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.992 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_patricia Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:51.992 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_ds_patricia/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.000 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.000 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.000 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.002 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.003 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_ptree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.003 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_ds_ptree/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.007 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.008 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.009 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_bins Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.009 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_alg_bins/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.011 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.012 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.013 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.013 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_cmsketch Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.013 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_ds_cmsketch/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.014 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.015 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.015 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_filecfg_categories Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.015 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_filecfg_categories/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.352 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.355 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.355 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_community_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.355 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_community_id/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.358 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.360 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_filecfg_risk_domains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.361 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_filecfg_risk_domains/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.691 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.694 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_filecfg_malicious_ja4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:52.694 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_filecfg_malicious_ja4/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.029 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.032 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_tls_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.032 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_tls_certificate/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.420 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.421 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.426 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_bitmap64_fuse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.426 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_ds_bitmap64_fuse/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.429 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.429 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.429 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.432 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_ahocorasick Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.432 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_ds_ahocorasick/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.436 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.439 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.439 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_libcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.439 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_ds_libcache/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.440 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.443 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.443 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_gcrypt_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.443 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_gcrypt_cipher/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.446 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.448 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.449 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.449 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_ds_hash/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.450 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.452 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.452 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.452 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_serialization/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.465 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.468 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.468 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_strnstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.468 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_alg_strnstr/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.469 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.471 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.471 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_filecfg_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.471 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_filecfg_protocols/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.808 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.811 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.812 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_process_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:53.812 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_process_packet/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.224 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.238 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.239 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_quick_encryption Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.239 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_alg_quick_encryption/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.243 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.243 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.243 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_ds_tree/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.244 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.247 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.247 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_bytestream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.247 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_alg_bytestream/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.248 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.250 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.250 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_btree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_ds_btree/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.252 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.254 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.254 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_domain_classify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.254 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_ds_domain_classify/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.256 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.256 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.256 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.258 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.259 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ndpi_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.259 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_ndpi_reader/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.708 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.710 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.725 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.726 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_libinjection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.726 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_libinjection/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.732 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.732 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.732 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.735 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.735 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_hw_rsi_outliers_da Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.735 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_alg_hw_rsi_outliers_da/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.738 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.740 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.740 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_gcrypt_light Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.740 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_gcrypt_light/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.747 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.749 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.749 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_filecfg_malicious_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.749 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_filecfg_malicious_sha1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.750 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.750 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.750 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.752 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.752 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_jitter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.752 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_alg_jitter/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.753 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.754 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.754 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_dga Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:54.754 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_dga/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.131 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.135 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.135 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_filecfg_category Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.135 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_filecfg_category/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.472 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.475 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.476 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_ses_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.476 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_alg_ses_des/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.477 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.479 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_quic_get_crypto_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.479 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_quic_get_crypto_data/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.894 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.900 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.900 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_binaryfusefilter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.900 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_binaryfusefilter/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.903 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.903 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.905 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.906 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_memmem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.906 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_alg_memmem/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.906 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.906 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.906 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.909 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.909 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_address_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.909 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_ds_address_cache/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.911 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.914 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.914 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_filecfg_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:55.914 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_filecfg_config/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.247 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.250 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.251 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_readerutils_workflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.251 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_readerutils_workflow/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.693 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.696 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.711 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_kdtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.712 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_ds_kdtree/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.714 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.714 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.714 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.716 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_gcrypt_gcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.717 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_gcrypt_gcm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.720 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.722 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.723 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_gcrypt_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.723 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_gcrypt_aes/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.725 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.725 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.725 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.728 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.728 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:56.728 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_config/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.234 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.235 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.238 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.251 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.252 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_hll Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.252 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/fuzz_alg_hll/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.253 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.255 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.255 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- ndpi/fuzz/fuzz_is_stun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.255 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/ndpi/fuzz/fuzz_is_stun.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.701 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.721 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.722 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.722 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports-by-target/20250829/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.771 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.772 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:57.791 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:58.384 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:58.384 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:58.384 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:58.384 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:59.044 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:32:59.052 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:00.423 INFO html_report - create_all_function_table: Assembled a total of 4039 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:00.423 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:00.423 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:00.423 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:00.425 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:00.425 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 149 -- : 149 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:00.425 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:00.425 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:00.824 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.014 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_alg_crc32_md5_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.015 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (129 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.034 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.034 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.105 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.106 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.107 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.107 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.107 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.107 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 32 -- : 32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.107 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.107 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.119 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_alg_shoco_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.119 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (23 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.131 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.131 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.189 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.190 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.192 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.192 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.196 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.197 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 306 -- : 306 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.197 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.197 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.305 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ds_patricia_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.305 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (276 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.334 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.334 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.403 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.404 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.406 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.406 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.408 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.409 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 220 -- : 220 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.409 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.409 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.483 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ds_ptree_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.483 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (187 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.514 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.515 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.590 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.590 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.592 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.592 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.593 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.594 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 154 -- : 154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.594 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.594 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.647 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_alg_bins_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.647 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (137 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.670 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.670 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.742 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.742 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.744 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.744 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.744 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.744 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 44 -- : 44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.744 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.744 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.759 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ds_cmsketch_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.759 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (32 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.774 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.774 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.839 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.840 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.841 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.841 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.858 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.860 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1518 -- : 1518 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.861 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:01.861 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.366 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_filecfg_categories_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.366 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1440 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.414 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.414 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.503 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.504 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.507 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.507 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.509 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.509 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 178 -- : 178 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.509 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.509 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.570 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_community_id_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.570 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (160 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.586 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.586 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.654 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.655 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.656 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.656 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.672 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.674 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1432 -- : 1432 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.674 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:02.675 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.158 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_filecfg_risk_domains_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.158 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1361 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.196 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.196 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.279 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.279 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.282 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.282 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.297 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.299 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1369 -- : 1369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.299 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.300 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.758 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_filecfg_malicious_ja4_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.758 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1313 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.794 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.794 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.874 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.875 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.877 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.877 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.900 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.904 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3482 -- : 3482 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.904 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:03.905 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:04.992 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tls_certificate_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:04.993 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3026 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.163 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.163 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.336 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.337 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.347 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.347 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.348 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.348 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 147 -- : 147 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.348 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.348 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.395 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ds_bitmap64_fuse_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.395 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (121 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.413 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.413 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.474 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.475 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.477 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.477 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.479 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.480 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 231 -- : 231 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.480 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.480 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.552 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ds_ahocorasick_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.552 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (186 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.575 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.575 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.645 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.645 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.647 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.647 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.648 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.648 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 86 -- : 86 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.648 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.648 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.678 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ds_libcache_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.678 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (71 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.692 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.692 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.754 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.754 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.756 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.758 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.758 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 181 -- : 181 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.758 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.759 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.819 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gcrypt_cipher_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.820 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.841 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.841 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.910 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.910 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.912 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.912 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.912 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.912 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 56 -- : 56 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.912 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.913 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.932 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ds_hash_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.932 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (45 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.945 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.945 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.998 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:05.998 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.001 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.001 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.010 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.011 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 665 -- : 665 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.011 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.012 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.217 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_serialization_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.217 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (571 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.243 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.243 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.307 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.307 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.309 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.309 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.310 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.310 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 24 -- : 24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.310 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.310 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.319 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_alg_strnstr_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.319 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (19 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.330 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.330 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.390 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.390 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.392 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.392 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.409 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.411 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1665 -- : 1665 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.412 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.412 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.959 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_filecfg_protocols_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:06.960 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1575 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:07.009 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:07.009 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:07.103 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:07.103 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:07.107 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:07.107 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:07.131 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:07.135 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4183 -- : 4183 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:07.136 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:07.137 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:10.757 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_process_packet_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:10.758 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3635 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:10.980 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:10.980 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.193 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.194 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.222 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.222 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.223 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.223 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.223 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.223 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.265 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_alg_quick_encryption_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.265 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (104 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.281 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.281 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.342 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.342 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.344 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.344 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.345 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.345 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 54 -- : 54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.345 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.345 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.362 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ds_tree_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.362 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (41 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.374 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.374 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.429 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.429 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.431 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.431 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.431 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.432 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.432 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.432 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.438 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_alg_bytestream_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.438 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.449 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.449 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.509 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.510 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.511 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.512 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.513 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.513 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 138 -- : 138 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.513 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.513 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.557 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ds_btree_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.557 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (108 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.574 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.574 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.635 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.636 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.638 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.638 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.639 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.639 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 144 -- : 144 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.639 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.640 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.686 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ds_domain_classify_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.686 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (120 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.709 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.709 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.776 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.776 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.778 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.778 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.804 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.809 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4959 -- : 4959 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.809 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:11.811 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:13.374 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ndpi_reader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:13.375 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4345 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:13.635 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:13.635 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:13.860 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:13.860 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:13.898 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:13.898 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:13.900 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:13.901 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 236 -- : 236 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:13.901 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:13.901 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:13.974 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_libinjection_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:13.974 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (202 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:13.987 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:13.987 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.048 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.048 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.050 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.050 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.052 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.052 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 167 -- : 167 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.052 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.052 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.103 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_alg_hw_rsi_outliers_da_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.103 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (135 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.119 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.119 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.187 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.188 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.190 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.195 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.195 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 403 -- : 403 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.195 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.196 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.325 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gcrypt_light_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.325 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (352 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.354 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.354 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.427 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.428 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.430 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.430 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.431 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.431 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 49 -- : 49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.431 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.431 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.447 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_filecfg_malicious_sha1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.447 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (37 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.465 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.466 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.528 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.528 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.531 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.531 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.531 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.531 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 34 -- : 34 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.531 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.531 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.542 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_alg_jitter_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.543 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (23 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.556 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.556 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.614 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.614 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.616 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.617 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.638 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.641 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3095 -- : 3095 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.642 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:14.643 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:15.589 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dga_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:15.589 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2679 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:15.735 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:15.735 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:15.885 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:15.886 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:15.895 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:15.895 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:15.911 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:15.912 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1513 -- : 1513 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:15.913 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:15.913 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.415 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_filecfg_category_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.415 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1437 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.465 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.465 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.553 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.553 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.557 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.557 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.557 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.557 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 68 -- : 68 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.557 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.558 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.581 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_alg_ses_des_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.581 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (54 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.601 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.601 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.660 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.660 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.663 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.663 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.686 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.690 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3863 -- : 3863 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.691 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:16.692 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:17.895 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_quic_get_crypto_data_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:17.895 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3370 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.113 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.113 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.319 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.319 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.331 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.332 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.333 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.334 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 184 -- : 184 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.334 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.334 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.395 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_binaryfusefilter_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.395 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.413 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.413 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.482 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.482 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.484 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.485 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.485 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.485 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 37 -- : 37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.485 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.485 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.498 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_alg_memmem_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.498 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (31 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.514 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.514 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.575 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.575 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.578 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.578 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.579 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.579 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 115 -- : 115 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.579 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.579 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.616 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ds_address_cache_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.616 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (93 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.629 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.629 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.684 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.684 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.687 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.687 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.702 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.703 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1362 -- : 1362 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.704 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:18.704 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:19.149 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_filecfg_config_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:19.149 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1307 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:19.187 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:19.187 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:19.266 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:19.267 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:19.270 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:19.270 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:19.295 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:19.300 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4712 -- : 4712 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:19.301 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:19.302 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:20.747 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_readerutils_workflow_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:20.748 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4122 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:20.987 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:20.987 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.201 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.201 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.232 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.232 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.233 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.233 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.233 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.234 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.272 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ds_kdtree_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.272 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (97 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.290 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.290 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.350 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.350 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.353 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.353 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.355 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.355 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 185 -- : 185 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.355 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.356 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.421 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gcrypt_gcm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.421 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (167 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.444 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.444 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.514 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.515 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.517 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.517 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.519 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.519 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 142 -- : 142 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.519 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.519 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.568 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gcrypt_aes_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.569 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (129 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.588 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.588 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.656 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.656 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.659 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.659 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.685 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.690 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4935 -- : 4935 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.691 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:21.692 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.163 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_config_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.164 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4361 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.331 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.331 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.494 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.495 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.523 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.524 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.524 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.524 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.524 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.525 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.544 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_alg_hll_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.544 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (45 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.559 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.559 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.615 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.615 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.618 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.618 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.643 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.648 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4446 -- : 4446 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.649 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:26.650 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.043 INFO html_helpers - create_horisontal_calltree_image: Creating image ndpi_fuzz_fuzz_is_stun.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.044 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3913 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.348 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.348 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.611 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.611 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.645 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.646 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.649 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.649 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 325 -- : 325 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.650 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.650 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.746 INFO html_helpers - create_horisontal_calltree_image: Creating image json-c-json-c-0.17-20230812_fuzz_tokener_parse_ex_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.747 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (267 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.761 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.761 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.819 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.820 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.846 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.846 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:28.847 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:47.856 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:47.857 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4039 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:47.864 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 209 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:47.865 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:47.866 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:33:47.867 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:10.114 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:10.119 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:10.519 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:10.519 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4039 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:10.526 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 208 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:10.527 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:10.528 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:28.885 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:28.887 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:29.290 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:29.292 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4039 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:29.303 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 197 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:29.304 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:29.304 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:48.550 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:48.556 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:49.043 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:49.045 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4039 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:49.049 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 195 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:49.052 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:34:49.053 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:08.695 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:08.697 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:09.201 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:09.203 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4039 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:09.211 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 185 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:09.213 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:09.214 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:33.282 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:33.285 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:33.853 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:33.855 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4039 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:33.866 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 151 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:33.869 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:33.870 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:53.270 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:53.274 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:53.802 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:53.804 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4039 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:53.809 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 146 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:53.812 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:35:53.813 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:18.616 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:18.618 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:19.195 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['processing_thread', 'ndpi_search_bittorrent', 'parse_parameters', 'pl7m_mutator', 'roaring::internal::container_iand', 'ndpi_search_quic_extra', 'bt_decode'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:20.631 INFO html_report - create_all_function_table: Assembled a total of 4039 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:20.710 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.282 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.282 INFO engine_input - analysis_func: Generating input for fuzz_alg_crc32_md5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.283 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_MD5Update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.284 INFO engine_input - analysis_func: Generating input for fuzz_alg_shoco Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.285 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.285 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.285 INFO engine_input - analysis_func: Generating input for fuzz_ds_patricia Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.287 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.287 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_search_best2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.287 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_search_exact Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.287 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.287 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.287 INFO engine_input - analysis_func: Generating input for fuzz_ds_ptree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_search_best2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_DeleteEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_ptree_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_New_Prefix2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.289 INFO engine_input - analysis_func: Generating input for fuzz_alg_bins Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.289 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_cluster_bins Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_bin_similarity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_init_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_clone_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.290 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.290 INFO engine_input - analysis_func: Generating input for fuzz_ds_cmsketch Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.291 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.291 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_cm_sketch_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.291 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_cm_sketch_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.291 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_cm_sketch_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.291 INFO engine_input - analysis_func: Generating input for fuzz_filecfg_categories Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.292 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_exit_detection_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_encode_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_init_detection_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: node_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_string_based_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_set_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.293 INFO engine_input - analysis_func: Generating input for fuzz_community_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.294 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_base64_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SHA1Transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_community_id_finalize_and_compute_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.294 INFO engine_input - analysis_func: Generating input for fuzz_filecfg_risk_domains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.295 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_exit_detection_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_init_detection_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_DeleteEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_string_based_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_set_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.296 INFO engine_input - analysis_func: Generating input for fuzz_filecfg_malicious_ja4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.297 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_exit_detection_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_init_detection_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_DeleteEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: node_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_string_based_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_set_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ac_automata_walk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.298 INFO engine_input - analysis_func: Generating input for fuzz_tls_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.300 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: processCertificateElements Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_domain_classify_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_lru_add_to_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_free_flow_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_load_categories_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ac_automata_walk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_search_best2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.301 INFO engine_input - analysis_func: Generating input for fuzz_ds_bitmap64_fuse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.302 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.302 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: binary_fuse16_populate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.302 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: binary_fuse_calculate_segment_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.302 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: binary_fuse_calculate_size_factor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.302 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_bitmap64_fuse_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.302 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_bitmap64_fuse_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.302 INFO engine_input - analysis_func: Generating input for fuzz_ds_ahocorasick Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.303 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmemchr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ac_automata_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ac_automata_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: node_resize_mp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.304 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ac_automata_walk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.304 INFO engine_input - analysis_func: Generating input for fuzz_ds_libcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.305 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cache_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cache_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.305 INFO engine_input - analysis_func: Generating input for fuzz_gcrypt_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.306 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_cipher_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_cipher_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_cipher_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.307 INFO engine_input - analysis_func: Generating input for fuzz_ds_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.307 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.307 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_hash_add_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.308 INFO engine_input - analysis_func: Generating input for fuzz_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.309 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_serialize_binary_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_serialize_binary_double Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_serialize_uint32_double Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_init_serializer_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_term_serializer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_deserialize_value_uint64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.309 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_deserialize_value_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.310 INFO engine_input - analysis_func: Generating input for fuzz_alg_strnstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.310 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.310 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.311 INFO engine_input - analysis_func: Generating input for fuzz_filecfg_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.312 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_exit_detection_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: node_resize_mp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_init_detection_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_string_based_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_set_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.313 INFO engine_input - analysis_func: Generating input for fuzz_process_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.314 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_domain_classify_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_load_categories_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ac_automata_walk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_search_best2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_serialize_binary_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_serialize_binary_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_serialize_uint32_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_giveup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.315 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_internal_detection_process_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.316 INFO engine_input - analysis_func: Generating input for fuzz_alg_quick_encryption Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.317 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: InvMixColumns Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_quick_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_quick_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_base64_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.317 INFO engine_input - analysis_func: Generating input for fuzz_ds_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.318 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.318 INFO engine_input - analysis_func: Generating input for fuzz_alg_bytestream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.319 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.319 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.319 INFO engine_input - analysis_func: Generating input for fuzz_ds_btree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.320 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: manhattan_dist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: query_depth_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: btree_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: nheap_get_arrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.321 INFO engine_input - analysis_func: Generating input for fuzz_ds_domain_classify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.322 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_encode_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_domain_classify_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_domain_classify_hostname Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_load_domain_suffixes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_hash_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_hash_add_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_domain_classify_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.322 INFO engine_input - analysis_func: Generating input for fuzz_ndpi_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.324 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_ndpi_collected_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_domain_classify_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_load_protocols_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_serialize_uint32_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_search_best2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_is_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ac_automata_walk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.326 INFO engine_input - analysis_func: Generating input for fuzz_libinjection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.326 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: syntax_merge_words Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.327 INFO engine_input - analysis_func: Generating input for fuzz_alg_hw_rsi_outliers_da Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.328 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_hw_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_hw_add_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.328 INFO engine_input - analysis_func: Generating input for fuzz_gcrypt_light Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.329 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_aes_crypt_ecb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_aesni_setkey_enc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sha256_write_byte_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_gcm_starts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_gcm_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gcm_mult Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_aesni_has_support Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gcm_mask Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _gcry_cipher_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.330 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_gcm_update_ad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.330 INFO engine_input - analysis_func: Generating input for fuzz_filecfg_malicious_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.331 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_hash_add_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.331 INFO engine_input - analysis_func: Generating input for fuzz_alg_jitter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.332 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_jitter_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_jitter_add_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.333 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_jitter_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.333 INFO engine_input - analysis_func: Generating input for fuzz_dga Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.334 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_domain_classify_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_load_categories_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ac_automata_walk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: node_resize_mp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_check_dga_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_New_Prefix2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.336 INFO engine_input - analysis_func: Generating input for fuzz_filecfg_category Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.337 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_exit_detection_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_encode_domain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_init_detection_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: node_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_string_based_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_set_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.337 INFO engine_input - analysis_func: Generating input for fuzz_alg_ses_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.338 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_ses_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_ses_fitting Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_des_fitting Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_normal_cdf_inverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_ses_add_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_des_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.339 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_des_add_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.339 INFO engine_input - analysis_func: Generating input for fuzz_quic_get_crypto_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.341 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_domain_classify_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_lru_add_to_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: processClientServerHello Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_load_categories_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_free_flow_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ac_automata_walk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_search_best2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_handle_risk_exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.342 INFO engine_input - analysis_func: Generating input for fuzz_binaryfusefilter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.343 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.343 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.344 INFO engine_input - analysis_func: Generating input for fuzz_alg_memmem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.345 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.345 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_memcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.345 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_memmem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.345 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.345 INFO engine_input - analysis_func: Generating input for fuzz_ds_address_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.346 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_init_address_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.347 INFO engine_input - analysis_func: Generating input for fuzz_filecfg_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.348 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_exit_detection_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_init_detection_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_DeleteEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: node_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_string_based_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.348 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ac_automata_walk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.349 INFO engine_input - analysis_func: Generating input for fuzz_readerutils_workflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.350 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_ndpi_collected_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_dpi2json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_load_protocols_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_search_best2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_exit_detection_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_is_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.351 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_detection_giveup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.352 INFO engine_input - analysis_func: Generating input for fuzz_ds_kdtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.353 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: kd_nearest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: clear_rec Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.354 INFO engine_input - analysis_func: Generating input for fuzz_gcrypt_gcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.355 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_gcm_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_aesni_has_support Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_gcm_update_ad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_cipher_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gcm_mult Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gcm_mask Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gcm_gen_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.355 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_gcm_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.355 INFO engine_input - analysis_func: Generating input for fuzz_gcrypt_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.356 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_aesni_has_support Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: aes_gen_tables Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.357 INFO engine_input - analysis_func: Generating input for fuzz_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.359 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_load_categories_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_free_flow_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_serialize_uint32_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_search_best2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_detection_giveup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_giveup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_reconcile_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.360 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_exit_detection_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.361 INFO engine_input - analysis_func: Generating input for fuzz_alg_hll Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.362 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hll_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hll_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hll_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.362 INFO engine_input - analysis_func: Generating input for ndpi/fuzz/fuzz_is_stun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.364 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: processCertificateElements Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_load_categories_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_patricia_search_best2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_exit_detection_module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: node_resize_mp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_bitmap_isset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ookla_search_into_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.365 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ndpi_lru_free_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.365 INFO engine_input - analysis_func: Generating input for json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.366 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.367 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.367 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.367 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.376 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.376 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:21.376 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:38.970 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:38.971 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4039 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:38.978 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 209 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:38.979 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:38.980 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:38.980 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:57.179 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:57.184 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:57.665 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:57.665 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4039 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:57.673 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 208 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:57.674 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:36:57.675 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:37:20.047 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:37:20.049 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:37:20.500 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:37:20.501 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4039 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:37:20.507 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 197 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:37:20.510 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:37:20.512 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:37:39.072 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:37:39.077 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:37:39.584 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:37:39.585 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4039 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:37:39.592 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 195 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:37:39.594 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:37:39.594 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:03.364 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:03.366 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:03.876 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:03.878 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4039 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:03.887 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 185 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:03.888 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:03.888 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:23.206 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:23.209 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:23.768 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:23.770 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4039 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:23.779 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 151 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:23.780 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:23.781 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:43.222 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:43.227 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:43.781 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:43.783 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4039 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:43.793 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 146 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:43.795 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:38:43.795 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:03.117 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:03.119 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:03.683 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['processing_thread', 'ndpi_search_bittorrent', 'parse_parameters', 'pl7m_mutator', 'roaring::internal::container_iand', 'ndpi_search_quic_extra', 'bt_decode'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:03.686 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:03.688 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:03.690 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:03.692 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:03.693 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:03.693 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:03.693 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:03.693 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['processing_thread', 'ndpi_search_bittorrent', 'parse_parameters', 'pl7m_mutator', 'roaring::internal::container_iand', 'ndpi_search_quic_extra', 'bt_decode'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:03.693 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:04.242 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:04.243 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:36.727 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:37.042 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:37.111 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:37.111 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.917 INFO sinks_analyser - analysis_func: ['fuzz_config.cpp', 'fuzz_alg_crc32_md5.c', 'fuzz_ds_domain_classify.cpp', 'fuzz_gcrypt_gcm.cpp', 'fuzz_binaryfusefilter.cpp', 'fuzz_ds_kdtree.cpp', 'fuzz_ds_tree.cpp', 'fuzz_gcrypt_light.cpp', 'fuzz_readerutils_workflow.cpp', 'fuzz_process_packet.c', 'fuzz_gcrypt_cipher.cpp', 'fuzz_ndpi_reader.c', 'fuzz_filecfg_category.c', 'fuzz_libinjection.c', 'fuzz_alg_shoco.cpp', 'fuzz_community_id.cpp', 'fuzz_ds_bitmap64_fuse.cpp', 'fuzz_alg_hw_rsi_outliers_da.cpp', 'fuzz_filecfg_malicious_ja4.c', 'fuzz_ds_ahocorasick.cpp', 'fuzz_alg_bins.cpp', 'fuzz_filecfg_config.c', 'fuzz_alg_hll.cpp', 'tokener_parse_ex_fuzzer.cc', 'fuzz_ds_btree.cpp', 'fuzz_alg_bytestream.c', 'fuzz_dga.c', 'fuzz_is_stun.c', 'fuzz_filecfg_risk_domains.c', 'fuzz_ds_libcache.cpp', 'fuzz_alg_jitter.cpp', 'fuzz_tls_certificate.c', 'fuzz_ds_address_cache.cpp', 'fuzz_alg_quick_encryption.cpp', 'fuzz_alg_strnstr.cpp', 'fuzz_alg_ses_des.cpp', 'fuzz_quic_get_crypto_data.c', 'fuzz_ds_ptree.cpp', 'fuzz_ds_patricia.cpp', 'fuzz_ds_hash.cpp', 'fuzz_alg_memmem.cpp', 'fuzz_gcrypt_aes.cpp', 'fuzz_serialization.cpp', 'fuzz_filecfg_categories.c', 'fuzz_filecfg_protocols.c', 'fuzz_filecfg_malicious_sha1.c', 'fuzz_ds_cmsketch.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.917 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.922 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.926 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.932 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.935 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.938 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.944 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.953 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.956 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.960 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.961 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.961 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.961 INFO annotated_cfg - analysis_func: Analysing: fuzz_alg_crc32_md5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.961 INFO annotated_cfg - analysis_func: Analysing: fuzz_alg_shoco Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.962 INFO annotated_cfg - analysis_func: Analysing: fuzz_ds_patricia Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.964 INFO annotated_cfg - analysis_func: Analysing: fuzz_ds_ptree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.965 INFO annotated_cfg - analysis_func: Analysing: fuzz_alg_bins Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.965 INFO annotated_cfg - analysis_func: Analysing: fuzz_ds_cmsketch Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.966 INFO annotated_cfg - analysis_func: Analysing: fuzz_filecfg_categories Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.969 INFO annotated_cfg - analysis_func: Analysing: fuzz_community_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.970 INFO annotated_cfg - analysis_func: Analysing: fuzz_filecfg_risk_domains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.973 INFO annotated_cfg - analysis_func: Analysing: fuzz_filecfg_malicious_ja4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.976 INFO annotated_cfg - analysis_func: Analysing: fuzz_tls_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.985 INFO annotated_cfg - analysis_func: Analysing: fuzz_ds_bitmap64_fuse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.985 INFO annotated_cfg - analysis_func: Analysing: fuzz_ds_ahocorasick Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.986 INFO annotated_cfg - analysis_func: Analysing: fuzz_ds_libcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.987 INFO annotated_cfg - analysis_func: Analysing: fuzz_gcrypt_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.988 INFO annotated_cfg - analysis_func: Analysing: fuzz_ds_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.989 INFO annotated_cfg - analysis_func: Analysing: fuzz_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.992 INFO annotated_cfg - analysis_func: Analysing: fuzz_alg_strnstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.992 INFO annotated_cfg - analysis_func: Analysing: fuzz_filecfg_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:41.996 INFO annotated_cfg - analysis_func: Analysing: fuzz_process_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.006 INFO annotated_cfg - analysis_func: Analysing: fuzz_alg_quick_encryption Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.007 INFO annotated_cfg - analysis_func: Analysing: fuzz_ds_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.007 INFO annotated_cfg - analysis_func: Analysing: fuzz_alg_bytestream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.007 INFO annotated_cfg - analysis_func: Analysing: fuzz_ds_btree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.008 INFO annotated_cfg - analysis_func: Analysing: fuzz_ds_domain_classify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.008 INFO annotated_cfg - analysis_func: Analysing: fuzz_ndpi_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.021 INFO annotated_cfg - analysis_func: Analysing: fuzz_libinjection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.022 INFO annotated_cfg - analysis_func: Analysing: fuzz_alg_hw_rsi_outliers_da Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.023 INFO annotated_cfg - analysis_func: Analysing: fuzz_gcrypt_light Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.025 INFO annotated_cfg - analysis_func: Analysing: fuzz_filecfg_malicious_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.025 INFO annotated_cfg - analysis_func: Analysing: fuzz_alg_jitter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.026 INFO annotated_cfg - analysis_func: Analysing: fuzz_dga Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.033 INFO annotated_cfg - analysis_func: Analysing: fuzz_filecfg_category Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.036 INFO annotated_cfg - analysis_func: Analysing: fuzz_alg_ses_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.037 INFO annotated_cfg - analysis_func: Analysing: fuzz_quic_get_crypto_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.046 INFO annotated_cfg - analysis_func: Analysing: fuzz_binaryfusefilter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.047 INFO annotated_cfg - analysis_func: Analysing: fuzz_alg_memmem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.047 INFO annotated_cfg - analysis_func: Analysing: fuzz_ds_address_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.048 INFO annotated_cfg - analysis_func: Analysing: fuzz_filecfg_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.051 INFO annotated_cfg - analysis_func: Analysing: fuzz_readerutils_workflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.063 INFO annotated_cfg - analysis_func: Analysing: fuzz_ds_kdtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.063 INFO annotated_cfg - analysis_func: Analysing: fuzz_gcrypt_gcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.064 INFO annotated_cfg - analysis_func: Analysing: fuzz_gcrypt_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.065 INFO annotated_cfg - analysis_func: Analysing: fuzz_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.083 INFO annotated_cfg - analysis_func: Analysing: fuzz_alg_hll Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.084 INFO annotated_cfg - analysis_func: Analysing: ndpi/fuzz/fuzz_is_stun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.095 INFO annotated_cfg - analysis_func: Analysing: json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.118 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.118 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:42.118 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:43.352 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:43.352 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:43.353 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:44.550 INFO public_candidate_analyser - standalone_analysis: Found 3800 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:44.550 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:44.768 INFO oss_fuzz - analyse_folder: Found 495 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:44.768 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:44.769 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:39:51.307 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.129 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.148 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_hll.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.168 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.188 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.231 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_dga.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.252 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_libinjection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.273 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.294 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.315 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_process_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.336 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.359 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.380 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_community_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.401 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_filecfg_protocols.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.422 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.445 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_shoco.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.466 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.547 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.571 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.635 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ndpi_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.657 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.679 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_jitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.862 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.888 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.909 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.931 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_is_stun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.952 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.975 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_bins.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:27.997 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:28.019 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_ptree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:28.039 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:28.061 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_btree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:28.081 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_filecfg_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:28.105 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:28.127 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:28.182 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:28.202 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_filecfg_categories.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:28.228 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:28.249 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_memmem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:28.271 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:28.291 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:28.357 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_patricia.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:28.378 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_alg_bytestream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:28.399 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_tls_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:28.419 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_filecfg_category.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:28.440 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:28.462 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/ndpi/fuzz/fuzz_ds_libcache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:32.676 INFO oss_fuzz - analyse_folder: Dump methods for tokener_parse_ex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:42:32.677 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:12.476 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:12.817 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:12.817 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:18.979 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:18.999 INFO oss_fuzz - analyse_folder: Extracting calltree for tokener_parse_ex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:19.622 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:19.623 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:19.636 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:19.636 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:19.649 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:19.650 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_hw_rsi_outliers_da Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:19.650 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:19.956 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:20.295 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:20.295 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:26.725 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:26.748 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_hw_rsi_outliers_da Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:27.253 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:27.254 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:27.272 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:27.273 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:27.290 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:27.291 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_hll Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:27.291 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:27.626 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:27.973 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:27.973 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:34.488 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:34.511 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_hll Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:34.686 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:34.686 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:34.700 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:34.700 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:34.712 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:34.712 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_crc32_md5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:34.712 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:35.026 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:35.367 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:35.367 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:38.657 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:38.682 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_crc32_md5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:38.912 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:38.912 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:38.928 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:38.928 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:38.941 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:38.941 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_domain_classify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:38.941 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:39.267 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:39.614 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:39.614 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:45.751 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:45.775 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_domain_classify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:46.221 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:46.222 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:46.236 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:46.236 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:46.250 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:46.250 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_dga Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:46.250 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:46.580 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:46.927 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:46.928 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:53.367 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:53.392 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_dga Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:58.075 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:58.076 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:58.090 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:58.091 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:58.103 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:58.103 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_libinjection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:58.103 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:58.447 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:58.804 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:47:58.804 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:02.158 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:02.183 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_libinjection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:02.623 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:02.623 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:02.637 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:02.638 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:02.651 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:02.651 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filecfg_malicious_ja4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:02.652 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:05.667 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:06.023 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:06.023 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:09.363 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:09.387 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filecfg_malicious_ja4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:11.441 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:11.442 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:11.456 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:11.457 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:11.468 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:11.468 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filecfg_malicious_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:11.468 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:11.810 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:12.159 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:12.159 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:18.258 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:18.284 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filecfg_malicious_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:18.400 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:18.401 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:18.414 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:18.415 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:18.428 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:18.429 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_process_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:18.429 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:18.766 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:19.097 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:19.097 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:25.346 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:25.369 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_process_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:32.375 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:32.376 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:32.391 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:32.391 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:32.406 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:32.406 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_bitmap64_fuse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:32.406 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:32.727 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:33.082 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:33.082 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:39.513 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:39.538 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_bitmap64_fuse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:39.901 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:39.902 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:39.915 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:39.915 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:39.928 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:39.928 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_kdtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:39.928 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:40.247 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:40.585 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:40.585 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:43.858 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:43.882 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_kdtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:44.133 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:44.133 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:44.146 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:44.147 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:44.159 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:44.159 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_community_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:44.159 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:44.484 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:44.812 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:44.812 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:50.765 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:50.791 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_community_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:51.201 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:51.202 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:51.216 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:51.216 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:51.232 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:51.232 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filecfg_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:51.232 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:51.561 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:51.908 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:51.908 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:57.977 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:48:58.002 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filecfg_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:00.842 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:00.843 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:00.855 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:00.856 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:00.867 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:00.867 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_quic_get_crypto_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:00.867 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:01.190 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:01.522 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:01.523 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:09.704 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:09.782 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_quic_get_crypto_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:23.936 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:23.940 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:23.967 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:23.970 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:23.997 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:23.997 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_shoco Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:23.997 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:24.618 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:25.182 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:25.182 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:37.369 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:37.406 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_shoco Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:37.582 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:37.583 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:37.604 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:37.605 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:37.627 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:37.627 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gcrypt_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:37.627 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:38.101 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:38.672 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:38.672 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:44.145 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:44.186 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gcrypt_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:45.068 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:45.069 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:45.093 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:45.094 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:45.120 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:45.120 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:45.120 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:45.727 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:46.316 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:46.317 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:56.426 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:56.465 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:56.887 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:56.888 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:56.911 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:56.912 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:56.937 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:56.937 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gcrypt_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:56.937 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:57.532 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:57.980 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:49:57.980 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:04.951 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:04.979 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gcrypt_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:05.601 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:05.602 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:05.617 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:05.618 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:05.634 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:05.634 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ndpi_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:05.634 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:05.969 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:06.310 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:06.310 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:13.309 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:13.335 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ndpi_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:23.731 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:23.732 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:23.746 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:23.747 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:23.762 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:23.762 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_address_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:23.762 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:24.104 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:24.441 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:24.441 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:27.925 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:27.954 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_address_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:28.480 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:28.481 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:28.501 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:28.502 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:28.521 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:28.521 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_jitter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:28.521 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:28.874 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:29.231 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:29.231 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:35.981 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:36.009 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_jitter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:36.131 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:36.132 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:36.147 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:36.147 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:36.162 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:36.162 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_quick_encryption Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:36.162 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:36.503 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:36.850 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:36.850 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:43.664 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:43.693 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_quick_encryption Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:43.998 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:43.999 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:44.018 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:44.018 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:44.036 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:44.037 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gcrypt_light Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:44.037 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:44.390 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:44.747 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:44.747 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:51.870 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:51.896 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gcrypt_light Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:53.043 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:53.044 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:53.058 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:53.059 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:53.073 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:53.073 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filecfg_risk_domains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:53.074 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:53.418 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:53.778 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:53.778 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:57.272 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:57.300 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filecfg_risk_domains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:59.952 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:59.953 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:59.970 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:59.970 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:59.984 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:59.984 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_is_stun Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:50:59.984 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:00.321 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:00.672 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:00.672 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:07.320 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:07.348 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_is_stun Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:15.389 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:15.391 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:15.405 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:15.405 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:15.422 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:15.422 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_ses_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:15.422 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:15.768 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:16.123 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:16.124 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:23.016 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:23.043 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_ses_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:23.350 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:23.351 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:23.368 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:23.368 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:23.385 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:23.386 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_bins Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:23.386 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:23.734 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:24.092 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:24.092 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:27.567 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:27.596 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_bins Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:28.434 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:28.435 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:28.449 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:28.450 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:28.465 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:28.465 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_readerutils_workflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:28.465 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:31.693 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:32.039 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:32.039 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:35.503 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:35.528 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_readerutils_workflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:44.732 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:44.733 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:44.746 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:44.747 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:44.759 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:44.760 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_ptree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:44.760 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:45.084 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:45.430 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:45.430 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:51.930 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:51.959 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_ptree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:52.734 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:52.734 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:52.747 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:52.748 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:52.760 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:52.760 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_binaryfusefilter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:52.760 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:53.088 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:53.418 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:51:53.418 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:00.116 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:00.143 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_binaryfusefilter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:00.755 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:00.756 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:00.769 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:00.770 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:00.781 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:00.782 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_btree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:00.782 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:01.116 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:01.487 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:01.487 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:08.492 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:08.521 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_btree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:08.902 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:08.903 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:08.916 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:08.917 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:08.929 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:08.929 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filecfg_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:08.929 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:09.252 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:09.638 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:09.638 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:13.111 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:13.137 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filecfg_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:15.409 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:15.410 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:15.424 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:15.425 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:15.438 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:15.438 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_ahocorasick Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:15.438 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:15.784 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:16.140 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:16.140 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:22.492 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:22.520 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_ahocorasick Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:23.122 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:23.124 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:23.139 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:23.140 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:23.153 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:23.153 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:23.153 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:23.486 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:23.819 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:23.819 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:30.426 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:30.450 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:30.689 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:30.690 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:30.703 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:30.703 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:30.715 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:30.715 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:30.715 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:31.036 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:31.404 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:31.404 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:38.242 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:38.269 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:51.074 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:51.075 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:51.089 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:51.090 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:51.104 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:51.104 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filecfg_categories Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:51.104 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:51.449 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:51.803 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:51.803 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:55.201 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:55.227 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filecfg_categories Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:58.192 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:58.193 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:58.207 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:58.208 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:58.222 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:58.223 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:58.223 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:52:58.560 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:01.797 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:01.797 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:05.185 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:05.215 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:07.127 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:07.128 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:07.143 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:07.144 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:07.158 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:07.158 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_memmem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:07.158 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:07.502 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:07.837 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:07.837 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:14.290 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:14.314 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_memmem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:14.488 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:14.489 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:14.502 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:14.503 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:14.514 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:14.515 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gcrypt_gcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:14.515 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:14.835 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:15.180 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:15.180 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:21.938 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:21.967 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gcrypt_gcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:22.800 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:22.801 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:22.815 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:22.816 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:22.830 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:22.830 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_strnstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:22.830 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:23.164 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:23.500 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:23.501 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:30.502 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:30.528 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_strnstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:30.718 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:30.719 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:30.733 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:30.734 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:30.749 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:30.749 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_patricia Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:30.749 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:31.092 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:31.439 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:31.440 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:34.860 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:34.888 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_patricia Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:35.905 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:35.906 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:35.923 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:35.924 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:35.940 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:35.940 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_alg_bytestream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:35.940 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:36.282 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:36.644 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:36.644 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:43.216 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:43.242 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_alg_bytestream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:43.258 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:43.259 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:43.272 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:43.273 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:43.285 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:43.286 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_tls_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:43.286 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:43.611 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:43.946 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:43.947 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:50.617 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:50.646 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_tls_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:56.910 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:56.912 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:56.931 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:56.931 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:56.947 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:56.947 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_filecfg_category Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:56.947 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:57.301 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:57.652 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:53:57.652 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:04.504 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:04.531 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_filecfg_category Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:07.276 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:07.277 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:07.291 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:07.292 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:07.305 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:07.305 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_cmsketch Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:07.305 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:07.630 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:07.965 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:07.965 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:11.367 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:11.395 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_cmsketch Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:11.521 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:11.521 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:11.541 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:11.542 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:11.562 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:11.563 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ds_libcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:11.563 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:11.921 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:12.273 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:12.273 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:18.742 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:18.767 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ds_libcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.097 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.098 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.113 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.114 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.126 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.200 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.201 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.247 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.247 INFO data_loader - load_all_profiles: - found 94 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.342 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_shoco.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.344 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_shoco.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.344 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.367 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_tls_certificate.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.368 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_tls_certificate.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.369 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.393 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_patricia.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.395 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_patricia.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.395 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.422 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_ptree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.424 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_ptree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.424 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.451 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_bins.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.453 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_bins.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.453 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_crc32_md5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.480 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_crc32_md5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:19.480 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:32.809 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:32.853 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:32.861 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:32.866 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:32.912 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:32.927 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.015 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.061 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.067 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.067 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.119 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.134 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.227 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filecfg_risk_domains.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.228 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filecfg_risk_domains.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.228 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.391 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_community_id.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.391 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filecfg_categories.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.392 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_community_id.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.392 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.392 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filecfg_categories.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.392 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.473 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_process_packet.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.474 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_process_packet.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.474 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.550 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_cmsketch.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.550 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_cmsketch.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.550 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.626 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filecfg_malicious_ja4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.626 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filecfg_malicious_ja4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:33.626 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.302 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.385 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.438 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.498 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.509 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.517 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.546 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.598 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.660 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.686 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ndpi_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.686 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ndpi_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.687 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.700 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.731 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.757 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.851 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_ahocorasick.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.851 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_ahocorasick.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.851 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_bitmap64_fuse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.913 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_bitmap64_fuse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.989 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_libcache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.989 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_libcache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:44.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:49.491 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_hash.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:49.493 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_hash.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:49.493 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:49.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_serialization.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:49.562 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_serialization.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:49.562 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.000 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.110 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.208 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.239 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.257 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.329 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.423 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_strnstr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.423 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_strnstr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.424 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.448 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.461 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.553 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filecfg_protocols.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.553 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filecfg_protocols.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.554 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.633 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gcrypt_cipher.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.634 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gcrypt_cipher.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.634 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.690 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_is_stun.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.691 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_is_stun.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:54:56.691 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:00.710 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:00.743 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:00.912 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:00.947 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:01.080 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_bytestream.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:01.080 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_bytestream.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:01.080 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:01.131 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_domain_classify.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:01.132 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_domain_classify.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:01.132 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:07.652 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:07.669 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:07.670 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:07.718 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:07.868 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:07.870 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:07.889 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:07.927 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:08.033 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_quick_encryption.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:08.033 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_quick_encryption.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:08.034 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:08.098 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_tree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:08.098 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_tree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:08.099 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:08.147 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_hw_rsi_outliers_da.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:08.148 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_hw_rsi_outliers_da.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:08.148 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:08.210 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_btree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:08.210 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_btree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:08.210 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:12.203 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:12.208 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:12.413 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:12.416 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:12.581 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_dga.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:12.582 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_dga.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:12.582 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:12.636 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_readerutils_workflow.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:12.637 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_readerutils_workflow.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:12.637 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.158 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.165 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.182 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.231 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.374 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.378 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.398 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.449 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.549 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filecfg_malicious_sha1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.549 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filecfg_malicious_sha1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.549 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.603 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gcrypt_light.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.603 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gcrypt_light.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.603 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.662 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_jitter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.663 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_jitter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.663 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.739 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_libinjection.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.739 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_libinjection.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:19.739 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:23.969 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:23.992 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:24.206 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:24.213 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:24.413 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_quic_get_crypto_data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:24.413 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_quic_get_crypto_data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:24.413 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:24.473 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filecfg_category.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:24.474 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filecfg_category.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:24.474 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:30.851 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:30.866 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:30.957 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:30.988 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:31.070 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:31.075 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:31.183 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:31.215 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:31.238 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_ses_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:31.239 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_ses_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:31.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:31.298 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:31.298 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:31.299 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:31.370 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_binaryfusefilter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:31.371 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_binaryfusefilter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:31.371 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:31.440 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_address_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:31.441 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_address_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:31.441 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:35.877 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:35.929 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:36.095 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:36.143 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:36.328 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_memmem.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:36.329 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_memmem.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:36.329 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:36.385 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_filecfg_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:36.385 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_filecfg_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:36.385 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:42.638 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:42.686 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:42.708 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:42.750 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:42.860 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:42.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:42.909 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:42.959 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:46.996 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gcrypt_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:46.996 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gcrypt_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:46.996 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:47.131 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gcrypt_gcm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:47.131 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gcrypt_gcm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:47.132 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:47.132 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ds_kdtree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:47.132 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ds_kdtree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:47.132 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:47.194 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tokener_parse_ex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:47.194 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tokener_parse_ex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:47.194 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:47.551 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:47.655 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:47.761 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:47.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:47.928 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_alg_hll.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:47.928 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_alg_hll.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:47.929 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:48.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_shoco.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:48.088 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_shoco.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:48.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:58.656 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:58.745 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:58.749 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:58.772 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:58.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:58.970 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:58.970 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:58.999 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.066 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_tls_certificate.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.067 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_tls_certificate.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.067 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.192 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.258 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_patricia.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.258 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_patricia.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.258 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.258 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_ptree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.259 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_ptree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.259 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.277 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.309 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_bins.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.310 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_bins.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.310 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.424 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.502 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.610 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_crc32_md5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.611 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_crc32_md5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.611 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.686 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_risk_domains.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.686 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_risk_domains.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:55:59.687 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:10.893 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:10.909 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:10.939 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:10.984 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.048 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.098 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.102 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.135 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.155 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.194 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.257 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.270 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_community_id.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.271 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_community_id.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.271 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.317 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.326 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_categories.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.326 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_categories.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.326 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.392 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_process_packet.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.392 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_process_packet.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.393 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.463 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_cmsketch.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.463 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_cmsketch.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.464 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.536 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_malicious_ja4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.537 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_malicious_ja4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.537 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.592 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ndpi_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.592 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ndpi_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:11.592 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:22.861 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:22.935 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:22.979 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.015 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.066 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.080 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.105 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.143 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.189 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.236 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.287 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_ahocorasick.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.287 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_ahocorasick.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.287 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.298 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.320 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.335 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_bitmap64_fuse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.336 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_bitmap64_fuse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.336 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.408 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_libcache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.409 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_libcache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.476 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_hash.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.477 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_hash.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.477 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.540 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_serialization.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.541 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_serialization.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.541 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.606 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_strnstr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.607 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_strnstr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:23.607 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.128 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.185 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.205 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.208 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.269 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.335 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.354 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.406 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.418 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.428 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.483 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.509 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_protocols.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.509 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_protocols.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.510 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.579 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.605 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gcrypt_cipher.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.606 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gcrypt_cipher.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.606 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.664 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_is_stun.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.665 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_is_stun.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:35.665 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:40.866 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_bytestream.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:40.867 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_bytestream.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:40.868 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:40.929 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_domain_classify.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:40.929 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_domain_classify.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:40.929 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:40.997 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_quick_encryption.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:40.997 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_quick_encryption.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:40.998 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:47.805 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:48.010 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:48.020 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:48.090 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:48.228 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_tree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:48.228 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_tree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:48.228 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:48.250 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:48.326 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:48.481 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_hw_rsi_outliers_da.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:48.481 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_hw_rsi_outliers_da.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:48.481 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:48.533 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_btree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:48.534 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_btree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:48.534 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:53.245 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:53.256 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:53.285 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:53.466 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:53.495 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:53.512 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:53.653 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dga.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:53.654 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dga.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:53.654 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:53.715 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_readerutils_workflow.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:53.715 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_readerutils_workflow.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:53.715 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:53.763 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_malicious_sha1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:53.763 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_malicious_sha1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:56:53.763 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:01.243 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:01.311 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:01.360 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:01.544 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:01.617 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:01.661 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:01.777 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gcrypt_light.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:01.778 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gcrypt_light.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:01.778 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:01.843 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_jitter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:01.843 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_jitter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:01.844 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:01.938 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_libinjection.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:01.939 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_libinjection.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:01.939 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:07.647 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:07.665 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:07.714 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:07.934 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:07.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:07.989 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:08.187 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_quic_get_crypto_data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:08.188 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_quic_get_crypto_data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:08.188 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:08.263 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_category.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:08.263 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_category.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:08.264 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:08.325 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_ses_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:08.326 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_ses_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:08.326 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:14.940 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:14.959 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:14.969 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:15.173 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:15.185 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:15.196 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:15.365 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:15.366 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:15.366 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:15.465 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_binaryfusefilter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:15.466 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_binaryfusefilter.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:15.466 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:15.466 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_address_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:15.467 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_address_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:15.467 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:20.288 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:20.404 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:20.457 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:20.503 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:20.626 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:20.676 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:20.678 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_memmem.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:20.679 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_memmem.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:20.679 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:20.858 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:20.859 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:20.859 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:20.911 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gcrypt_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:20.912 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gcrypt_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:20.912 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:26.947 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:26.996 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:27.060 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:27.165 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:27.212 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:27.289 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:27.337 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gcrypt_gcm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:27.338 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gcrypt_gcm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:27.338 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:27.389 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_kdtree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:27.389 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_kdtree.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:27.390 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:27.564 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-tokener_parse_ex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:27.565 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-tokener_parse_ex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:27.565 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:32.564 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:32.572 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:32.639 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:32.774 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:32.788 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:32.854 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:32.941 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_hll.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:32.942 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_hll.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:32.942 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:38.926 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:38.929 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:38.983 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:39.142 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:39.147 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:39.192 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:44.696 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:57:44.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:10.424 INFO analysis - load_data_files: Found 94 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:10.425 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:10.425 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:10.816 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:10.869 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:10.923 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:10.975 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.041 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.092 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.115 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.116 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.121 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.121 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.121 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_crc32_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.139 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.139 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.161 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.161 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.147 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.164 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.164 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_shoco.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.181 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.219 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.219 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.225 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.225 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.226 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_ptree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.211 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.244 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.244 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.282 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.282 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.268 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.288 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.288 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.288 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_patricia.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.308 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.308 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.338 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.338 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.342 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.342 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.342 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_bins.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.326 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.360 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.360 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.392 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.392 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.414 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.414 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.415 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_tls_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.433 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.433 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.438 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.439 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.443 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.443 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.443 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_community_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.461 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.515 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.515 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.521 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.522 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.522 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.540 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.540 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.556 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.556 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.559 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.559 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.560 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.579 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.579 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.613 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.613 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.640 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.640 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.641 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_process_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.659 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.659 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:11.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:12.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:13.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:14.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:15.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:16.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:17.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.903 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.904 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.904 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.904 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.910 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.920 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.920 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.920 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.920 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.923 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.926 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.937 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.959 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.959 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.959 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.959 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.966 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.978 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:18.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.014 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.015 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.015 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.015 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.021 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.033 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.095 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.108 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.109 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.109 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.116 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.117 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.118 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.118 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.118 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.124 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.127 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.135 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.215 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.215 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.216 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.216 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.222 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.234 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.331 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.331 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.331 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.331 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.338 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.350 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.357 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.361 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.362 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.363 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.368 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.369 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.369 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.369 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.370 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.376 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.380 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.387 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:19.564 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.163 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.163 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.170 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.170 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.170 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.190 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.190 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.570 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.569 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.691 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.869 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.869 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.887 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.887 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.894 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.894 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.894 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_filecfg_categories.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.899 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.899 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.899 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ndpi_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.912 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.912 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.917 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.917 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.994 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.994 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.999 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.999 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:20.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.017 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.018 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:21.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:22.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:23.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:24.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:25.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:26.988 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.198 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.197 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.577 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.577 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.578 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.618 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.619 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.623 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.623 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.623 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_libcache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.643 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.643 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.773 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.774 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.778 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.778 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.778 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.797 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.797 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.803 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.803 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.807 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.808 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.808 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.832 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.832 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.882 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.884 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.884 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.884 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.890 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.902 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.922 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.923 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.927 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.927 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.927 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.931 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.931 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.931 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.931 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.939 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.939 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.939 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.945 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.946 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.957 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.957 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.957 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_is_stun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.957 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.957 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.975 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.975 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:27.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.059 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.352 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.353 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.355 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.356 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.356 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_strnstr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.374 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.374 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.508 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.509 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.510 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.510 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.516 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.528 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.574 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.578 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.579 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.580 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.585 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.596 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.640 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.641 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.641 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.641 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.647 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.659 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.674 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.777 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.852 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.994 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.994 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:28.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.002 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.002 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.002 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_filecfg_protocols.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.021 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.021 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.083 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.084 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.087 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.088 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.088 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.107 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.107 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.150 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.150 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.152 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.152 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.152 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_bytestream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.171 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.171 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:29.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:30.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:31.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:32.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:33.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:34.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.342 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.342 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.342 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.343 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.349 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.362 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.393 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.393 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.393 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.393 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.399 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.412 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.520 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.521 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.521 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.521 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.526 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.508 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.539 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.551 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.551 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.551 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.551 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.557 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.570 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.587 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.642 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.643 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.643 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.644 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.651 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.663 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.665 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.667 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.668 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.669 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.675 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.689 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.766 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.809 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.809 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.813 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.813 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.813 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_btree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.831 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.831 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.846 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.881 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.881 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.884 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.884 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.884 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.903 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.903 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.916 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:35.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.019 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.039 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.039 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.039 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.039 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.045 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.059 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.088 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.088 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.093 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.093 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.093 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.111 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.112 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.150 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.150 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.155 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.155 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.155 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.173 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.174 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.231 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.231 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.223 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.251 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.251 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.252 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_dga.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.270 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.270 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.317 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.317 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.346 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.346 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.346 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.364 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.364 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.514 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.514 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.521 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.521 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.521 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_gcrypt_light.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.540 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.540 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.631 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.632 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.633 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.633 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.639 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.651 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.757 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.757 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.757 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.757 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.763 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.775 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.787 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.787 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.787 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.787 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.793 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.805 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.827 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:36.989 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.067 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.121 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.121 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.125 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.125 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.125 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.143 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.282 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.282 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.286 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.286 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.286 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_libinjection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.304 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.304 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.359 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.360 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.363 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.363 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.363 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_jitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.382 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.382 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:37.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:38.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:39.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:40.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:41.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:42.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.570 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.570 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.570 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.570 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.576 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.589 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.624 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.624 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.624 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.624 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.630 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.642 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.749 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.822 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.852 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.853 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.853 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.853 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.861 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.875 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.927 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.928 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.928 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.928 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.934 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.947 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:43.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.053 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.053 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.037 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.063 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.076 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.076 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.076 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.081 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.084 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.085 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.086 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.092 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.095 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.095 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.068 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.099 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.100 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.105 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.106 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.120 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.117 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.139 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.139 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.147 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.147 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.147 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_filecfg_category.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.166 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.166 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.245 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.246 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.246 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.246 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.252 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.266 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.317 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.342 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.342 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.346 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.346 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.346 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_ses_des.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.364 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.411 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.447 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.447 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.476 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.476 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.476 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.495 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.495 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.497 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.628 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.628 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.632 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.632 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.632 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_address_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.650 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.651 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.720 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.721 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.723 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.723 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.724 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.742 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.742 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.752 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.752 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.752 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.752 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.759 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.772 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.819 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.819 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.821 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.821 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.821 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_memmem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.839 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.839 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.935 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:44.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.030 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.030 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.030 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.030 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.032 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.032 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.033 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.033 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.036 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.039 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.048 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.051 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.202 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.226 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.226 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.231 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.231 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.231 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_filecfg_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.249 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.250 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.281 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.497 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.498 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.501 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.501 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.501 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.520 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.520 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.579 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.579 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.583 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.583 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.583 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_kdtree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.601 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.601 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:45.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:46.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:47.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:48.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:49.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:50.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.861 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.887 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.887 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.888 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.893 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.903 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.903 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.904 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.904 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.904 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.911 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.926 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:51.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.082 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.083 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.083 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.084 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.084 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.090 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.102 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.111 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.112 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.112 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.117 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.128 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.253 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.253 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.253 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.254 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.259 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.273 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.308 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.308 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.308 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.308 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.314 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.327 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.343 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.414 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.510 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.510 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.510 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.510 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.516 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.504 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.530 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.597 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.663 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.663 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.669 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.669 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.670 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.673 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.695 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.695 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.729 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.729 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.732 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.732 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.732 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.755 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.755 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.813 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.813 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.816 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.816 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.816 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_hll.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.833 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.834 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.895 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.896 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.896 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.897 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.902 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.911 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.911 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.914 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.914 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.914 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_shoco.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.914 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.933 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.933 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.970 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.970 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.973 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.973 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.974 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_bins.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.992 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.992 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:52.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.103 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.103 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.103 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.103 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.108 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.120 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.128 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.128 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.129 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.129 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.134 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.146 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:53.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:54.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:55.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:56.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:57.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:58.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.230 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.316 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.393 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.475 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.553 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.554 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.558 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_patricia.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.577 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.577 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.564 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.644 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.645 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.666 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.666 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.666 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_tls_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.685 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.685 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.712 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.712 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.718 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.719 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.719 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.737 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.737 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.806 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.806 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.809 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.809 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.809 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_crc32_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.827 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.827 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.863 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.864 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.868 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.868 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.868 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_ptree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.886 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.886 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:58:59.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.332 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.332 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.332 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.332 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.337 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.349 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.375 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.375 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.376 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.376 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.381 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.392 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.398 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.398 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.398 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.398 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.404 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.416 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.499 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.536 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.536 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.537 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.537 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.542 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.553 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_shoco.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.581 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.651 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.652 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.652 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.652 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.658 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.671 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bins.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.658 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.818 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.818 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.825 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.825 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_filecfg_categories.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.816 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.843 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.844 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.889 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.889 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.892 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.893 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.893 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_community_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.913 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.914 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.903 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.963 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.963 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.966 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.966 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.966 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.987 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.988 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:00.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.135 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.135 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.164 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.164 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ndpi_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.186 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.187 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.201 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.201 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.225 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.226 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.226 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_process_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.248 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.248 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:01.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:02.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:03.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:04.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:05.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:06.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.288 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.304 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.305 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.305 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.305 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.311 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.313 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.314 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.314 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.320 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.324 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_patricia.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.330 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_tls_certificate.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.379 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.380 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.381 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.381 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.386 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.398 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_risk_domains.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.402 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.402 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.402 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.402 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.408 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.420 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_crc32_md5.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.478 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.502 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.503 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.503 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.503 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.509 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.522 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ptree.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.562 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.655 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.761 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.810 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.810 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.816 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.816 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.816 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.836 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.836 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.837 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.879 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.879 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.884 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.884 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.884 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.902 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.903 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.977 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.977 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.984 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.984 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:07.984 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.002 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.002 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.073 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.073 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.076 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.076 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.076 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_strnstr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.094 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.094 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.105 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.105 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.108 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.108 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.108 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.126 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.126 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.476 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.478 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.478 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.478 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.484 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.497 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_categories.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.584 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.585 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.585 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.585 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.591 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.591 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.591 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.591 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.591 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.597 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.603 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_community_id.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.609 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_cmsketch.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.654 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.812 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.877 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.906 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.907 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.907 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.912 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.893 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.919 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.924 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_process_packet.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.949 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.950 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.950 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.955 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.955 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.955 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.959 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.959 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.959 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_libcache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.968 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ndpi_reader.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.978 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.978 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:08.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.090 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.090 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.093 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.093 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.094 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.111 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.112 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.116 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.185 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.185 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.193 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.193 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.193 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_filecfg_protocols.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.212 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.212 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.202 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.425 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.425 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.449 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.449 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.450 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_is_stun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.467 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.467 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.482 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.482 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.486 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.486 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.486 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.504 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.504 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:09.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:10.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:11.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:12.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:13.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:14.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.498 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.499 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.499 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.500 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.505 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.517 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.595 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.595 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.595 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.595 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.601 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.614 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.670 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.687 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.688 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.688 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.688 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.694 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.706 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_serialization.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.795 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.795 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.795 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.795 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.800 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.813 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_strnstr.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.838 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.838 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.838 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.838 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.834 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.844 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.857 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_hash.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.908 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.942 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.942 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.946 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.946 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.946 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.965 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.965 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:15.992 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.092 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.092 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.095 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.096 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.096 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.114 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.115 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.112 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.161 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.161 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.163 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.163 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.163 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_bytestream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.181 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.181 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.228 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.228 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.231 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.231 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.231 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.249 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.249 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.345 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.345 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.349 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.349 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.349 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.366 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.367 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.623 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.623 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.623 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.623 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.629 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.642 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_libcache.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.742 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.742 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.742 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.742 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.748 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.761 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.794 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.942 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.944 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.944 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.944 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.949 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.963 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_protocols.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.957 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:16.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.010 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.010 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.014 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.014 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.014 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_btree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.031 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.032 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.107 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.107 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.108 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.108 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.113 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.126 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.142 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.168 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.172 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.173 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.174 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.177 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.177 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.179 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.193 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_is_stun.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.205 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.205 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.205 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.224 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.225 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.313 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.358 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.359 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.377 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.378 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.378 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_dga.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.396 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.396 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.399 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.530 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.530 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.534 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.534 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.534 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.553 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.553 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.610 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.611 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.617 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.617 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.617 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_gcrypt_light.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.635 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.636 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:17.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:18.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:19.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:20.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:21.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:22.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.783 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.783 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.783 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.784 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.790 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.795 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.795 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.795 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.795 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.801 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.803 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_domain_classify.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.815 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.875 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.876 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.876 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.876 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.881 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.894 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_bytestream.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.950 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:23.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.042 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.042 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.043 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.043 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.029 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.049 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.063 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.100 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.100 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.100 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.100 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.106 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.121 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_tree.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.117 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.158 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.159 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.162 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.162 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.162 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_libinjection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.181 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.240 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.240 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.243 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.243 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.244 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_jitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.262 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.262 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.284 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.333 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.333 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.336 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.336 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.336 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_ses_des.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.355 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.355 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.358 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.480 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.480 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.503 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.504 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.504 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.522 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.522 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.551 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.551 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.558 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_filecfg_category.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.577 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.577 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.741 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.741 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.741 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.742 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.747 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.761 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_btree.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.913 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:24.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.015 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.019 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.020 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.021 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.026 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.039 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_readerutils_workflow.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.116 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.117 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.120 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.120 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.120 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.138 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.138 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.155 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.158 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.159 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.159 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.165 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.178 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_dga.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.218 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.218 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.218 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.218 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.224 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.237 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.224 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.379 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.379 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.380 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.380 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.385 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.399 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_light.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.391 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.418 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.418 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.422 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.422 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.422 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_address_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.440 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.440 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.466 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.566 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.567 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.595 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.596 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.596 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.614 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.646 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.646 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.648 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.648 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.649 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_memmem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.636 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.667 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.667 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.801 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.801 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.805 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.805 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.805 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.823 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.823 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:25.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:26.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:27.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:28.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:29.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:30.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.895 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.896 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.896 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.896 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.902 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.906 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.906 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.906 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.906 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.912 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.916 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_libinjection.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.925 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_jitter.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:31.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.017 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.017 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.017 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.017 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.022 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.035 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_ses_des.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.065 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.157 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.242 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.243 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.248 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.248 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.248 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.248 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_filecfg_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.249 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.249 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.249 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.254 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.238 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.267 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.267 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.267 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.268 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_category.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.270 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.271 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.271 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.276 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.290 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_quic_get_crypto_data.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.332 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.333 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.336 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.336 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.336 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_ds_kdtree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.354 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.355 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.403 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.404 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.409 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.409 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.409 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.427 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.427 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.430 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.598 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.598 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.602 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.602 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.602 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.620 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.620 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.840 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.840 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.840 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.841 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.846 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.861 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_binaryfusefilter.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:32.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.155 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.156 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.156 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.156 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.161 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.174 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_address_cache.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.268 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.269 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.269 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.269 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.274 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.287 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_memmem.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.297 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.301 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.302 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.303 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.308 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.321 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_config.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.547 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.547 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.548 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.548 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.553 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.567 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_aes.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:33.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:34.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:35.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:36.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:37.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:38.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.857 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.858 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.859 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.859 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.864 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.878 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_filecfg_config.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.991 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.992 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.992 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.992 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:39.998 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.012 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_ds_kdtree.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.048 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.049 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.049 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.049 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.055 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.069 INFO fuzzer_profile - accummulate_profile: /src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.236 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.236 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.237 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.237 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.243 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.256 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.335 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.499 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.500 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.503 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.503 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.503 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/ndpi/fuzz/fuzz_alg_hll.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.521 INFO code_coverage - load_llvm_coverage: Found 56 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.521 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filecfg_config.covreport', '/src/inspector/fuzz_filecfg_protocols.covreport', '/src/inspector/fuzz_readerutils_workflow.covreport', '/src/inspector/fuzz_gcrypt_cipher.covreport', '/src/inspector/fuzz_quic_get_crypto_data.covreport', '/src/inspector/fuzz_alg_crc32_md5.covreport', '/src/inspector/fuzz_ds_tree.covreport', '/src/inspector/fuzz_filecfg_malicious_ja4.covreport', '/src/inspector/fuzz_alg_shoco.covreport', '/src/inspector/fuzz_config.covreport', '/src/inspector/fuzz_serialization.covreport', '/src/inspector/fuzz_libinjection.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport', '/src/inspector/fuzz_filecfg_malicious_sha1.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport', '/src/inspector/fuzz_ds_address_cache.covreport', '/src/inspector/fuzz_alg_hll.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport', '/src/inspector/fuzz_ds_cmsketch.covreport', '/src/inspector/fuzz_community_id.covreport', '/src/inspector/fuzz_alg_bytestream.covreport', '/src/inspector/fuzz_gcrypt_aes.covreport', '/src/inspector/fuzz_ds_bitmap64_fuse.covreport', '/src/inspector/fuzz_gcrypt_light.covreport', '/src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport', '/src/inspector/fuzz_alg_strnstr.covreport', '/src/inspector/fuzz_alg_memmem.covreport', '/src/inspector/fuzz_ndpi_reader_alloc_fail.covreport', '/src/inspector/fuzz_ds_ahocorasick.covreport', '/src/inspector/fuzz_ds_ptree.covreport', '/src/inspector/fuzz_ds_patricia.covreport', '/src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport', '/src/inspector/fuzz_ds_hash.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m.covreport', '/src/inspector/fuzz_ds_btree.covreport', '/src/inspector/fuzz_ndpi_reader.covreport', '/src/inspector/fuzz_filecfg_categories.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport', '/src/inspector/fuzz_is_stun_tcp.covreport', '/src/inspector/fuzz_alg_bins.covreport', '/src/inspector/fuzz_alg_ses_des.covreport', '/src/inspector/fuzz_gcrypt_gcm.covreport', '/src/inspector/fuzz_ds_domain_classify.covreport', '/src/inspector/fuzz_is_stun_udp.covreport', '/src/inspector/fuzz_alg_jitter.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport', '/src/inspector/fuzz_tls_certificate.covreport', '/src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport', '/src/inspector/fuzz_ds_kdtree.covreport', '/src/inspector/fuzz_binaryfusefilter.covreport', '/src/inspector/fuzz_alg_quick_encryption.covreport', '/src/inspector/fuzz_filecfg_risk_domains.covreport', '/src/inspector/fuzz_filecfg_category.covreport', '/src/inspector/fuzz_ds_libcache.covreport', '/src/inspector/fuzz_process_packet.covreport', '/src/inspector/fuzz_dga.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:40.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:41.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:41.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:41.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:41.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:41.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:41.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:41.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:41.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:41.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:41.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:41.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:41.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:41.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:41.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:41.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:41.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:41.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:41.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:42.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:42.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:42.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:42.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:42.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:42.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:42.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:42.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:42.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:42.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:42.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:42.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:42.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:42.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:42.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:42.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:42.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:43.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:44.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:44.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:44.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:44.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:44.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:44.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:44.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:44.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:44.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:44.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:44.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:44.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:44.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:44.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:44.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:44.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:44.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:45.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:45.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:45.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:45.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:45.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:45.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:45.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:45.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:45.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:45.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:45.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:45.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:45.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:45.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:45.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:45.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:45.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:45.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:46.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:46.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:46.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:46.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:46.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:46.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:46.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:46.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:46.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:46.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:46.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:46.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:46.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:46.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:46.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1781| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1934| | * CHLO/CH is VERY hard. Let try only some easy cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1517| | /* Common case: msg from server default port */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1520| | /* GQUIC. Common case: cid length 8, no version, packet number length 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1741| | /* For the time being we need extra processing in two cases only: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:47.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1743| | Two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:48.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 436| | /* --[not-white] not-white case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:48.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:48.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3491| | Two main cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:48.264 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:48.264 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:48.265 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:48.265 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:48.271 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:59:48.286 INFO fuzzer_profile - accummulate_profile: /src/ndpi/fuzz/fuzz_alg_hll.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 11:00:41.546 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 11:00:41.548 INFO project_profile - __init__: Creating merged profile of 94 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 11:00:41.551 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 11:00:41.565 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 11:00:41.642 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 11:59:58.519 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:05.716 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:05.717 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:05.891 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_ptree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:05.891 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:05.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:05.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:05.900 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.148 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.150 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_crc32_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.150 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.296 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.298 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_shoco.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.298 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.299 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.444 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.445 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_filecfg_risk_domains.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.445 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.793 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.834 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.834 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_process_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:06.834 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.279 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.320 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.320 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_community_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.320 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.324 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.368 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.368 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_cmsketch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.368 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.370 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.411 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.412 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_tls_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.412 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.839 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.881 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.882 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_bins.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.882 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.886 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.929 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.929 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_patricia.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.929 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.938 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.978 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.979 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_filecfg_malicious_ja4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:07.979 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:08.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:08.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:08.317 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:08.358 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:08.359 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_filecfg_categories.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:08.359 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:08.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:08.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:08.708 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:08.749 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:08.750 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ndpi_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:08.750 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.234 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.237 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.281 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.281 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_ahocorasick.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.281 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.288 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.288 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.289 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.332 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.333 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_libcache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.333 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.337 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.379 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.380 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.380 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.385 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.385 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.386 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.428 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.428 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.428 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.431 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.431 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.431 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.471 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.472 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_gcrypt_cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.472 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.479 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.522 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.523 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.523 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.536 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.579 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.580 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_is_stun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:09.580 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.055 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.060 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.101 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.102 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_strnstr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.102 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.103 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.103 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.103 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.142 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.142 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_filecfg_protocols.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.142 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.498 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.538 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.539 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_bytestream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.539 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.540 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.584 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.586 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_domain_classify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.586 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.590 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.590 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.591 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.631 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.633 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.633 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.634 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.634 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.634 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.672 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.673 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_btree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.677 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.677 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.717 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.719 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_quick_encryption.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.719 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.724 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.724 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.724 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.761 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.762 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.762 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.766 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.806 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.807 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_readerutils_workflow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:10.807 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.276 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.313 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.314 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_dga.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.314 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.725 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.727 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.728 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.766 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.766 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_gcrypt_light.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.766 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.777 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.817 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.818 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_filecfg_malicious_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.818 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.820 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.857 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.858 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_jitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.858 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.860 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.898 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.899 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_libinjection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.899 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.909 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.951 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.952 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_quic_get_crypto_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:11.952 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:12.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:12.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:12.402 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:12.442 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:12.443 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_filecfg_category.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:12.443 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:12.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:12.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:12.794 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:12.832 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:12.833 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_ses_des.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:12.833 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:12.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:12.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:12.835 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:12.875 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:12.875 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:12.875 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.319 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.357 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.358 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_binaryfusefilter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.358 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.375 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.415 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.416 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_address_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.416 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.418 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.457 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.457 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_memmem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.457 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.459 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.489 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.490 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_kdtree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.490 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.492 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.529 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.530 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_filecfg_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.530 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.876 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.906 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.907 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_gcrypt_aes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.907 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.910 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.938 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.939 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_gcrypt_gcm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.939 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.943 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.985 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.986 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:13.986 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.042 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.079 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.080 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_hll.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.080 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.081 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.122 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.123 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_shoco.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.123 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.124 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.124 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.124 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.165 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.165 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_bins.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.165 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.170 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.210 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.211 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_patricia.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.211 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.220 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.265 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.265 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_tls_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.266 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.677 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.679 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.719 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.720 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_filecfg_risk_domains.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:14.720 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.056 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.058 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.099 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.100 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_crc32_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.100 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.103 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.103 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.103 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.130 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.131 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_ptree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.131 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.136 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.165 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.166 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_filecfg_categories.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.166 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.510 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.512 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.539 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.540 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_community_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.540 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.543 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.571 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.572 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_cmsketch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.572 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.574 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.608 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.609 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_process_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:15.609 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.037 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.070 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.071 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ndpi_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.071 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.540 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.542 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.545 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.586 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.587 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_filecfg_malicious_ja4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.587 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.924 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.960 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.961 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_ahocorasick.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.961 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:16.966 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.011 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.012 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.012 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.023 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.050 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.051 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_strnstr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.051 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.052 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.083 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.084 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.085 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.118 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.119 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_libcache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.119 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.121 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.149 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.150 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.150 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.155 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.181 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.182 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_filecfg_protocols.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.182 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.529 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.557 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.558 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_gcrypt_cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.558 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.565 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.595 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.596 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_is_stun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:17.596 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.051 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.077 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.078 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_domain_classify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.078 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.080 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.106 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.107 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_quick_encryption.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.107 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.110 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.110 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.111 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.135 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.135 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_bytestream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.135 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.136 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.162 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.163 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.163 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.166 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.191 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.192 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.192 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.193 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.220 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.221 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_btree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.221 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.224 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.250 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.251 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_readerutils_workflow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.251 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.693 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.698 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.722 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.723 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_dga.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:18.723 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.112 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.138 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.138 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_filecfg_malicious_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.139 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.139 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.164 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.165 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_gcrypt_light.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.165 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.171 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.201 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.202 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_libinjection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.202 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.210 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.236 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.236 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_jitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.237 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.237 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.237 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.237 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.263 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.263 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_ses_des.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.263 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.265 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.292 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.293 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_filecfg_category.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.293 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.628 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.653 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.654 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_quic_get_crypto_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:19.654 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.083 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.110 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.110 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_memmem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.110 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.111 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.138 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.139 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_binaryfusefilter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.139 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.153 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.180 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.181 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_gcrypt_gcm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.181 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.185 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.213 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.213 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_address_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.214 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.216 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.252 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.252 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_filecfg_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.253 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.587 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.613 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.614 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_gcrypt_aes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.614 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.617 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.642 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.643 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_ds_kdtree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.643 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.645 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.670 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.670 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.670 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.720 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.750 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.751 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:20.751 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:21.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:21.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:21.176 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:21.203 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:21.204 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ndpi/fuzz/fuzz_alg_hll.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:21.205 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:21.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:21.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:21.206 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:21.233 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.407 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.407 INFO analysis - extract_tests_from_directories: /src/ndpi/fuzz/fuzz_alg_bytestream.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.407 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.407 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_int_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.407 INFO analysis - extract_tests_from_directories: /src/ndpi/tests/performance/strnstr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.407 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.407 INFO analysis - extract_tests_from_directories: /src/ndpi/tests/performance/geo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_deep_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/ndpi/tests/performance/gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_double_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/ndpi/tests/performance/substringsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/ndpi/example/reader_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/ndpi/tests/unit/unit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_parse_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/ndpi/tests/dga/dga_evaluate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_set_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_charcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/ndpi/example/ndpiSimpleIntegration.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_int_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/ndpi/tests/performance/patriciasearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/ndpi/example/ndpiReader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_set_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/testReplaceExisting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.408 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/parse_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:23.409 INFO analysis - extract_tests_from_directories: /src/json-c-json-c-0.17-20230812/tests/test_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.761 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_crc32_md5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.762 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_shoco Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.762 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_patricia Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.762 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_ptree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.762 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_bins Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.763 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_cmsketch Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.763 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_filecfg_categories Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.763 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_community_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.763 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_filecfg_risk_domains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.764 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_filecfg_malicious_ja4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.764 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_tls_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.764 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_bitmap64_fuse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.764 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_ahocorasick Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.764 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_libcache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.765 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_gcrypt_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.765 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.765 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.765 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_strnstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.765 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_filecfg_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.766 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_process_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.766 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_quick_encryption Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.766 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.766 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_bytestream Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.767 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_btree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.767 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_domain_classify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.767 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ndpi_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.767 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_libinjection Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.767 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_hw_rsi_outliers_da Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.767 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_gcrypt_light Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_filecfg_malicious_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_jitter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_dga Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_filecfg_category Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_ses_des Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_quic_get_crypto_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_binaryfusefilter Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_memmem Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.770 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_address_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.770 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_filecfg_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.770 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_readerutils_workflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.770 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_ds_kdtree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.770 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_gcrypt_gcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.771 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_gcrypt_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.771 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.771 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- fuzz_alg_hll Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.771 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- ndpi/fuzz/fuzz_is_stun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.771 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/ndpi/reports/20250829/linux -- json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.807 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.807 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.808 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.808 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.808 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:28.908 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:30.251 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 12:00:38.336 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_33.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_34.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_35.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_36.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_37.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_38.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_39.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_40.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_41.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_42.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_43.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_44.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_45.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_46.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_bins.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_bins_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_bytestream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_bytestream_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_crc32_md5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_crc32_md5_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_hll.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_hll_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_hw_rsi_outliers_da.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_hw_rsi_outliers_da_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_jitter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_jitter_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_memmem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_memmem_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_quick_encryption.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_quick_encryption_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_ses_des.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_ses_des_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_shoco.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_shoco_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_strnstr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_alg_strnstr_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_binaryfusefilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_binaryfusefilter_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_community_id.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_community_id_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_config_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dga.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dga_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_address_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_address_cache_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_ahocorasick.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_ahocorasick_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_bitmap64_fuse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_bitmap64_fuse_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_btree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_btree_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_cmsketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_cmsketch_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_domain_classify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_domain_classify_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_hash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_hash_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_kdtree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_kdtree_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_libcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_libcache_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_patricia.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_patricia_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_ptree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_ptree_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ds_tree_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filecfg_categories.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filecfg_categories_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filecfg_category.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filecfg_category_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filecfg_config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filecfg_config_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filecfg_malicious_ja4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filecfg_malicious_ja4_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filecfg_malicious_sha1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filecfg_malicious_sha1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filecfg_protocols.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filecfg_protocols_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filecfg_risk_domains.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filecfg_risk_domains_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gcrypt_aes.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gcrypt_aes_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gcrypt_cipher.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gcrypt_cipher_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gcrypt_gcm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gcrypt_gcm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gcrypt_light.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gcrypt_light_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_is_stun_tcp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_is_stun_udp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_libinjection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_libinjection_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndpi_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndpi_reader_alloc_fail.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndpi_reader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndpi_reader_payload_analyzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndpi_reader_pl7m.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndpi_reader_pl7m_64k.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndpi_reader_pl7m_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndpi_reader_pl7m_only_subclassification.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndpi_reader_pl7m_randomize_ports.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndpi_reader_pl7m_simplest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ndpi_reader_pl7m_simplest_internal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_process_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_process_packet_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_quic_get_crypto_data.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_quic_get_crypto_data_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_readerutils_workflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_readerutils_workflow_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_serialization_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tls_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tls_certificate_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_bins.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_bins.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_bytestream.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_bytestream.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_crc32_md5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_crc32_md5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_hll.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_hll.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_hw_rsi_outliers_da.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_hw_rsi_outliers_da.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_jitter.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_jitter.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_memmem.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_memmem.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_quick_encryption.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_quick_encryption.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_ses_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_ses_des.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_shoco.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_shoco.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_strnstr.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_alg_strnstr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_binaryfusefilter.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_binaryfusefilter.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_community_id.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_community_id.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_config.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_dga.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_dga.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_address_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_address_cache.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_ahocorasick.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_ahocorasick.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_bitmap64_fuse.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_bitmap64_fuse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_btree.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_btree.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_cmsketch.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_cmsketch.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_domain_classify.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_domain_classify.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_hash.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_hash.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_kdtree.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_kdtree.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_libcache.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_libcache.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_patricia.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_patricia.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_ptree.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_ptree.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_tree.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ds_tree.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filecfg_categories.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filecfg_categories.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filecfg_category.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filecfg_category.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filecfg_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filecfg_config.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filecfg_malicious_ja4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filecfg_malicious_ja4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filecfg_malicious_sha1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filecfg_malicious_sha1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filecfg_protocols.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filecfg_protocols.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filecfg_risk_domains.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_filecfg_risk_domains.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gcrypt_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gcrypt_aes.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gcrypt_cipher.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gcrypt_cipher.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gcrypt_gcm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gcrypt_gcm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gcrypt_light.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gcrypt_light.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_is_stun.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_is_stun.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_libinjection.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_libinjection.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ndpi_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ndpi_reader.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_process_packet.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_process_packet.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_quic_get_crypto_data.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_quic_get_crypto_data.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_readerutils_workflow.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_readerutils_workflow.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_serialization.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_serialization.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_tls_certificate.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_tls_certificate.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-tokener_parse_ex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-tokener_parse_ex_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": json-c-json-c-0.17-20230812_fuzz_tokener_parse_ex_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": ndpi_fuzz_fuzz_is_stun.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/arraylist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/arraylist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_c_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_c_version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_object_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_object_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_patch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_pointer_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_tokener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_tokener.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/json_visit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/libjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/linkhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/linkhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/math_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/printbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/random_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/random_seed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/snprintf_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/strdup_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/strerror_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/strerror_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/vasprintf_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/apps/json_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/parse_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/parse_flags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/testReplaceExisting.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_charcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_deep_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_double_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_int_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_int_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_parse_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_set_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_set_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/json-c-json-c-0.17-20230812/tests/test_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/example/ndpiReader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/example/ndpiSimpleIntegration.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/example/reader_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/example/reader_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_alg_bins.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_alg_bytestream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_alg_crc32_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_alg_hll.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_alg_jitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_alg_memmem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_alg_ses_des.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_alg_shoco.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_alg_strnstr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_binaryfusefilter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_common_code.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_common_code.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_community_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_dga.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_ds_address_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_ds_btree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_ds_cmsketch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_ds_domain_classify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_ds_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_ds_kdtree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_ds_libcache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_ds_patricia.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_ds_ptree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_ds_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_filecfg_categories.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_filecfg_category.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_filecfg_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_filecfg_protocols.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_filecfg_risk_domains.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_gcrypt_aes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_gcrypt_light.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_is_stun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_libinjection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_ndpi_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_process_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_quic_get_crypto_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_readerutils_workflow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/fuzz/fuzz_tls_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/influxdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/influxdb/metric_anomaly.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/rrdtool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/rrdtool/rrd_anomaly.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/rrdtool/rrd_similarity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/include/ndpi_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/include/ndpi_classify.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/include/ndpi_encryption.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/include/ndpi_includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/include/ndpi_includes_OpenBSD.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/include/ndpi_main.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/include/ndpi_patricia_typedefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/include/ndpi_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/include/ndpi_protocol_ids.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/include/ndpi_replace_printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/include/ndpi_typedefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/include/ndpi_unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/include/ndpi_win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/ndpi_analyze.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/ndpi_binary_bitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/ndpi_bitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/ndpi_bitmap64_fuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/ndpi_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/ndpi_classify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/ndpi_community_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/ndpi_domain_classify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/ndpi_domains.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/ndpi_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/ndpi_fingerprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/ndpi_geoip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/ndpi_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/ndpi_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/ndpi_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/ndpi_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/ndpi_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/activision.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/afp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ajp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/alicloud.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/amazon_video.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/among_us.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/amqp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/apple_push.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/armagetron.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/atg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/avast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/avast_securedns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/bacnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/beckhoff_ads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/bfcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/bfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/bgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/bitcoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/bittorrent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/bjnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/blizzard.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/btlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/btlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/c1222.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/can.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/capwap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/cassandra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ceph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/checkmk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/cip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ciscovpn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/citrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/cloudflare_warp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/cnp-ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/coap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/cod_mobile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/collectd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/corba.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/cpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/crossfire.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/crynet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/dcerpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/dhcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/dhcpv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/dicom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/dingtalk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/discord.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/dlep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/dnp3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/dnscrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/dofus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/drda.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/dropbox.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/eaq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/easyweather.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/edonkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/egd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/elastic_search.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/epicgames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ethereum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ethernet_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ethersbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ethersio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/fastcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/fins.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/fix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/flute.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ftp_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ftp_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/gaijin_entertainment.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/gearman.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/gearup_booster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/genshin_impact.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/git.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/glbp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/gnutella.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/gtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/guildwars2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/h323.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/hamachi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/haproxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/hart-ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/hcl_notes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/hislip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/hl7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/hots.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/hpvirtgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/hsrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/http2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/i3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/iax.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/icecast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/iec60870-5-104.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/iec62056.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ieee-c37118.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/imo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ipsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/iqiyi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/irc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/iso9506-1-mms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/jabber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/jrmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/json-rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/kafka.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/kakaotalk_voice.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/kcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/kerberos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/kismet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/knxnet_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/lagofast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/line.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/lisp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/lol_wild_rift.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/lustre.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/mail_imap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/mail_pop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/mail_smtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/megaco.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/melsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/memcached.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/merakicloud.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/mgcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/mikrotik.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/mining.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/modbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/monero.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/mongodb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/mpegdash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/mpegts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/mqtt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/msdo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/mssql_tds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/mudfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/mumble.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/munin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/mysql.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/nano.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/natpmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/nats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/nest_log_sink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/netbios.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/netease_games.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/netflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/nexon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/nfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/nintendo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/noe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/nomachine.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/non_tcp_udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/oicq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ookla.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/opc-ua.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/openflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/openvpn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/openwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/oracle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/paltalk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/path_of_exile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/pfcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/postgres.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/pptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/profinet_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/protobuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ptpv2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/qq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/radius_proto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/radmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/raft.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/raknet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/rdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/resp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/riotgames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ripe_atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/rmcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/roughtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/rsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/rsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/rtmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/rtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/rtps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/rtsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/rx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/s7comm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/sd_rtn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/sflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/sip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/skinny.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/slp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/smpp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/snmp_proto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/soap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/socks45.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/softether.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/someip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/sonos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/source_engine.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/spotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ssdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/steam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/steam_datagram_relay.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/stomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/stun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/syncthing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/syslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/tailscale.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/tcp_udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/teamspeak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/teamviewer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/telegram.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/telnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/tencent_games.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/teredo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/teso.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/tftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/threema.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/thrift.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/tinc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/tivoconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/tocaboca.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/tplink_shp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/trdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/tuya_lp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ubntac2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/uftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/ultrasurf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/usenet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/viber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/vmware.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/vnc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/vxlan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/websocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/whatsapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/whoisdas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/wireguard.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/wsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/xbox.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/xdmcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/xiaomi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/yojimbo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/z3950.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/zabbix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/zattoo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/zeromq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/zoom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/src/lib/protocols/zug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/tests/dga/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/tests/dga/dga_evaluate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/tests/performance/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/tests/performance/gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/tests/performance/geo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/tests/performance/patriciasearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/tests/performance/strnstr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/tests/performance/substringsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/tests/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/tests/unit/unit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/utils/hosts2domains.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/WpdPack/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/WpdPack/Include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/WpdPack/Include/Win32-Extensions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/WpdPack/Include/bittypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/WpdPack/Include/ip6_misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/WpdPack/Include/pcap-bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/WpdPack/Include/pcap-namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/WpdPack/Include/pcap-stdinc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/WpdPack/Include/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/WpdPack/Include/remote-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/WpdPack/Include/pcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/WpdPack/Include/pcap/bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/WpdPack/Include/pcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/src/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/src/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/src/ndpi_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/src/ndpi_define.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ndpi/windows/src/win-gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_bins.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_bins.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_bytestream.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_bytestream.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_crc32_md5.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_crc32_md5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_hll.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_hll.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_hw_rsi_outliers_da.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_hw_rsi_outliers_da.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_jitter.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_jitter.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_memmem.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_memmem.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_quick_encryption.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_quick_encryption.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_ses_des.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_ses_des.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_shoco.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_shoco.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_strnstr.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_alg_strnstr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_binaryfusefilter.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_binaryfusefilter.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_community_id.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_community_id.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_config.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dga.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dga.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_address_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_address_cache.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_ahocorasick.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_ahocorasick.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_bitmap64_fuse.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_bitmap64_fuse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_btree.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_btree.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_cmsketch.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_cmsketch.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_domain_classify.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_domain_classify.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_hash.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_hash.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_kdtree.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_kdtree.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_libcache.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_libcache.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_patricia.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_patricia.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_ptree.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_ptree.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_tree.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ds_tree.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filecfg_categories.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filecfg_categories.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filecfg_category.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filecfg_category.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filecfg_config.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filecfg_config.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filecfg_malicious_ja4.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filecfg_malicious_ja4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filecfg_malicious_sha1.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filecfg_malicious_sha1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filecfg_protocols.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filecfg_protocols.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filecfg_risk_domains.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_filecfg_risk_domains.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gcrypt_aes.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gcrypt_aes.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gcrypt_cipher.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gcrypt_cipher.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gcrypt_gcm.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gcrypt_gcm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gcrypt_light.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gcrypt_light.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_is_stun.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_is_stun.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_libinjection.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_libinjection.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ndpi_reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ndpi_reader.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_process_packet.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_process_packet.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_quic_get_crypto_data.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_quic_get_crypto_data.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_readerutils_workflow.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_readerutils_workflow.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_serialization.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_serialization.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_tls_certificate.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_tls_certificate.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-tokener_parse_ex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-tokener_parse_ex_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/arraylist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/arraylist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_c_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_c_version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_object_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_object_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_patch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_pointer_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_tokener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_tokener.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/json_visit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/libjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/linkhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/linkhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/math_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/printbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/random_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/random_seed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/snprintf_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/strdup_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/strerror_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/strerror_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/vasprintf_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/apps/json_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/parse_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/parse_flags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/testReplaceExisting.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_charcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_deep_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_double_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_int_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_int_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_parse_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_set_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_set_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/json-c-json-c-0.17-20230812/tests/test_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/example/ndpiReader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/example/ndpiSimpleIntegration.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/example/reader_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/example/reader_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_alg_bins.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_alg_bytestream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_alg_crc32_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_alg_hll.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_alg_jitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_alg_memmem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_alg_ses_des.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_alg_shoco.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_alg_strnstr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_binaryfusefilter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_common_code.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_common_code.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_community_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_dga.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_ds_address_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_ds_btree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_ds_cmsketch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_ds_domain_classify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_ds_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_ds_kdtree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_ds_libcache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_ds_patricia.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_ds_ptree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_ds_tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_filecfg_categories.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_filecfg_category.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_filecfg_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_filecfg_protocols.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_filecfg_risk_domains.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_gcrypt_aes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_gcrypt_light.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_is_stun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_libinjection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_ndpi_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_process_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_quic_get_crypto_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_readerutils_workflow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/fuzz/fuzz_tls_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/influxdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/influxdb/metric_anomaly.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/rrdtool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/rrdtool/rrd_anomaly.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/rrdtool/rrd_similarity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/include/ndpi_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/include/ndpi_classify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/include/ndpi_encryption.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/include/ndpi_includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/include/ndpi_includes_OpenBSD.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/include/ndpi_main.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/include/ndpi_patricia_typedefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/include/ndpi_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/include/ndpi_protocol_ids.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/include/ndpi_replace_printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/include/ndpi_typedefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/include/ndpi_unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/include/ndpi_win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/ndpi_analyze.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/ndpi_binary_bitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/ndpi_bitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/ndpi_bitmap64_fuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/ndpi_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/ndpi_classify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/ndpi_community_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/ndpi_domain_classify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/ndpi_domains.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/ndpi_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/ndpi_fingerprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/ndpi_geoip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/ndpi_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/ndpi_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/ndpi_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/ndpi_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/ndpi_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/activision.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/afp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ajp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/alicloud.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/amazon_video.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/among_us.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/amqp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/apple_push.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/armagetron.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/atg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/avast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/avast_securedns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/bacnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/beckhoff_ads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/bfcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/bfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/bgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/bitcoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/bittorrent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/bjnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/blizzard.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/btlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/btlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/c1222.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/can.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/capwap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/cassandra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ceph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/checkmk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/cip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ciscovpn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/citrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/cloudflare_warp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/cnp-ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/coap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/cod_mobile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/collectd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/corba.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/cpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/crossfire.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/crynet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/dcerpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/dhcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/dhcpv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/dicom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/dingtalk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/discord.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/dlep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/dnp3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/dnscrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/dofus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/drda.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/dropbox.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/eaq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/easyweather.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/edonkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/egd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/elastic_search.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/epicgames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ethereum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ethernet_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ethersbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ethersio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/fastcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/fins.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/fix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/flute.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ftp_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ftp_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/gaijin_entertainment.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/gearman.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/gearup_booster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/genshin_impact.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/git.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/glbp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/gnutella.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/gtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/guildwars2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/h323.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/hamachi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/haproxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/hart-ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/hcl_notes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/hislip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/hl7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/hots.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/hpvirtgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/hsrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/http2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/i3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/iax.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/icecast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/iec60870-5-104.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/iec62056.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ieee-c37118.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/imo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ipsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/iqiyi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/irc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/iso9506-1-mms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/jabber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/jrmi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/json-rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/kafka.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/kakaotalk_voice.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/kcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/kerberos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/kismet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/knxnet_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/lagofast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ldap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/line.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/lisp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/lol_wild_rift.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/lustre.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/mail_imap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/mail_pop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/mail_smtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/megaco.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/melsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/memcached.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/merakicloud.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/mgcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/mikrotik.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/mining.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/modbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/monero.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/mongodb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/mpegdash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/mpegts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/mqtt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/msdo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/mssql_tds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/mudfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/mumble.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/munin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/mysql.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/nano.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/natpmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/nats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/nest_log_sink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/netbios.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/netease_games.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/netflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/nexon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/nfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/nintendo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/noe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/nomachine.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/non_tcp_udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/oicq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ookla.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/opc-ua.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/openflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/openvpn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/openwire.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/oracle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/paltalk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/path_of_exile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/pfcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/postgres.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/pptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/profinet_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/protobuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ptpv2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/qq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/radius_proto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/radmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/raft.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/raknet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/rdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/resp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/riotgames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ripe_atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/rmcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/roughtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/rsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/rsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/rtmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/rtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/rtps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/rtsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/rx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/s7comm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/sd_rtn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/sflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/sip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/skinny.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/slp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/smpp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/snmp_proto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/soap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/socks45.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/softether.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/someip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/sonos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/source_engine.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/spotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ssdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/steam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/steam_datagram_relay.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/stomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/stun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/syncthing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/syslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/tailscale.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/tcp_udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/teamspeak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/teamviewer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/telegram.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/telnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/tencent_games.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/teredo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/teso.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/tftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/threema.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/thrift.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/tinc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/tivoconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/tocaboca.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/tplink_shp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/trdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/tuya_lp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ubntac2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/uftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/ultrasurf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/usenet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/viber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/vmware.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/vnc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/vxlan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/websocket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/whatsapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/whoisdas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/wireguard.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/wsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/xbox.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/xdmcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/xiaomi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/yojimbo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/z3950.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/zabbix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/zattoo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/zeromq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/zoom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/src/lib/protocols/zug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/tests/dga/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/tests/dga/dga_evaluate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/tests/performance/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/tests/performance/gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/tests/performance/geo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/tests/performance/patriciasearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/tests/performance/strnstr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/tests/performance/substringsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/tests/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/tests/unit/unit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/utils/hosts2domains.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/WpdPack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/WpdPack/Include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/WpdPack/Include/Win32-Extensions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/WpdPack/Include/bittypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/WpdPack/Include/ip6_misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/WpdPack/Include/pcap-bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/WpdPack/Include/pcap-namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/WpdPack/Include/pcap-stdinc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/WpdPack/Include/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/WpdPack/Include/remote-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/WpdPack/Include/pcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/WpdPack/Include/pcap/bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/WpdPack/Include/pcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/src/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/src/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/src/ndpi_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/src/ndpi_define.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ndpi/windows/src/win-gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,471,365,845 bytes received 23,737 bytes 117,711,166.56 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,470,920,714 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/json-c-json-c-0.17-20230812 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/json-c-json-c-0.17-20230812 /src Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DBUILD_SHARED_LIBS=OFF .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdarg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdarg.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strings.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syslog.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for syslog.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files stdlib.h, ..., float.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files stdlib.h, ..., float.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/resource.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for endian.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for limits.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for locale.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memory.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/cdefs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/random.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for xlocale.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _isnan Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _isnan - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _finite Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _finite - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for INFINITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for INFINITY - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isinf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isinf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isnan Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isnan - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nan Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nan - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _doprnt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _doprnt - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bsd/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bsd/stdlib.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for open Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for open - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realloc - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setlocale Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setlocale - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for uselocale Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for uselocale - found Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at CMakeLists.txt:202 (exec_program): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0153 is not set: The exec_program command should not be called. Step #6 - "compile-libfuzzer-introspector-x86_64": Run "cmake --help-policy CMP0153" for policy details. Use the cmake_policy Step #6 - "compile-libfuzzer-introspector-x86_64": command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Use execute_process() instead. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsyslog Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsyslog - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrusage Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrusage - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_GNU_WARNING_LONG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_GNU_WARNING_LONG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATOMIC_BUILTINS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ATOMIC_BUILTINS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___THREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___THREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Wrote /src/json-c-json-c-0.17-20230812/build/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Wrote /src/json-c-json-c-0.17-20230812/build/json_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REENTRANT_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REENTRANT_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test BSYMBOLIC_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test BSYMBOLIC_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test VERSION_SCRIPT_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test VERSION_SCRIPT_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": Warning: doxygen not found, the 'doc' target will not be included Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at tests/CMakeLists.txt:1 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at apps/CMakeLists.txt:2 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Wrote /src/json-c-json-c-0.17-20230812/build/apps_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (8.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/json-c-json-c-0.17-20230812/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/json-c.dir/arraylist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/json-c.dir/debug.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/json-c.dir/json_c_version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/json-c.dir/json_object_iterator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/json-c.dir/json_object.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/json-c.dir/json_tokener.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/json-c.dir/json_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/json-c.dir/json_visit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/json-c.dir/linkhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/json-c.dir/printbuf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/json-c.dir/random_seed.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/json-c.dir/strerror_override.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/json-c.dir/json_pointer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/json-c.dir/json_patch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Linking C static library libjson-c.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Built target json-c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object tests/CMakeFiles/test1Formatted.dir/test1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object tests/CMakeFiles/test2Formatted.dir/test2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object tests/CMakeFiles/test1.dir/test1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object tests/CMakeFiles/test1Formatted.dir/parse_flags.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object tests/CMakeFiles/test2Formatted.dir/parse_flags.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object tests/CMakeFiles/test2.dir/test2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object tests/CMakeFiles/test4.dir/test4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object tests/CMakeFiles/testReplaceExisting.dir/testReplaceExisting.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object tests/CMakeFiles/test_charcase.dir/test_charcase.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object tests/CMakeFiles/test_cast.dir/test_cast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object tests/CMakeFiles/test_double_serializer.dir/test_double_serializer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object tests/CMakeFiles/test_compare.dir/test_compare.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object tests/CMakeFiles/test_deep_copy.dir/test_deep_copy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object tests/CMakeFiles/test_float.dir/test_float.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object tests/CMakeFiles/test_int_add.dir/test_int_add.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object tests/CMakeFiles/test_int_get.dir/test_int_get.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object tests/CMakeFiles/test_locale.dir/test_locale.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object tests/CMakeFiles/test_parse_int64.dir/test_parse_int64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object tests/CMakeFiles/test_parse.dir/test_parse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object tests/CMakeFiles/test_null.dir/test_null.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object tests/CMakeFiles/test_set_serializer.dir/test_set_serializer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object tests/CMakeFiles/test_printbuf.dir/test_printbuf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object tests/CMakeFiles/test_set_value.dir/test_set_value.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object tests/CMakeFiles/test_strerror.dir/test_strerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object tests/CMakeFiles/test_util_file.dir/test_util_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object tests/CMakeFiles/test_visit.dir/test_visit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object tests/CMakeFiles/test_object_iterator.dir/test_object_iterator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object tests/CMakeFiles/test_json_pointer.dir/test_json_pointer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object tests/CMakeFiles/test_json_patch.dir/test_json_patch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object apps/CMakeFiles/json_parse.dir/json_parse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Linking C executable test_compare Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking C executable test_float Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Linking C executable test2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking C executable test4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Linking C executable testReplaceExisting Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C executable test2Formatted Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking C executable test_charcase Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking C executable test_double_serializer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Linking C executable test_cast Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Linking C executable test_printbuf Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Linking C executable test_null Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Linking C executable test_strerror Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking C executable test_parse_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C executable test_int_add Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking C executable test_locale Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking C executable test_set_serializer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C executable test1Formatted Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C executable test1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C executable test_visit Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable test_deep_copy Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable test_object_iterator Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable test_json_patch Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C executable test_parse Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable test_int_get Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable test_set_value Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable json_parse Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_util_file Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable test_json_pointer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_printbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_strerror Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_printbuf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_float.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_int_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/testReplaceExisting.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_parse_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_charcase.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_double_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_set_serializer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_set_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_deep_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : [Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_object_iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_visit.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_json_pointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test1.c Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_int_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/apps/json_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_util_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : [Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:01:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function filename: /src/json-c-json-c-0.17-20230812/tests/test_json_patch.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:01:03 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_int_add Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_locale Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_set_serializer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_set_value Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_json_pointer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_null Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_deep_copy Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:01:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_float Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_charcase Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test2Formatted Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test1Formatted Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_visit Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_compare Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_json_patch Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_parse Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_int_get Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_parse_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test4 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target testReplaceExisting Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test2 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_util_file Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_object_iterator Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_cast Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test1 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_double_serializer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target json_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Built target json-c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Built target test1Formatted Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Built target test2Formatted Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Built target test1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Built target test2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target test4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Built target testReplaceExisting Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Built target test_cast Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target test_charcase Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target test_compare Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target test_deep_copy Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target test_double_serializer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target test_float Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Built target test_int_add Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target test_int_get Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Built target test_locale Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target test_null Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target test_parse Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target test_parse_int64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target test_printbuf Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target test_set_serializer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target test_set_value Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target test_strerror Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target test_util_file Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target test_visit Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target test_object_iterator Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target test_json_pointer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target test_json_patch Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target json_parse Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "debug" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libjson-c.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/json-c/json-c-targets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/json-c/json-c-targets-debug.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/json-c/json-c-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/json-c.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/json-c/json_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/json-c/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/json-c/arraylist.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/json-c/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/json-c/json_c_version.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/json-c/json_inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/json-c/json_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/json-c/json_object_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/json-c/json_tokener.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/json-c/json_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/json-c/json_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/json-c/json_visit.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/json-c/linkhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/json-c/printbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/json-c/json_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/json-c/json_patch.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": + bash -x ./ndpi/tests/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": + set -eu Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector != \m\e\m\o\r\y ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS_SAVE='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS_SAVE='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + unset CFLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": + unset CXXFLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": + export AFL_NOOPT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": + AFL_NOOPT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": + tar -xvzf libpcap-1.9.1.tar.gz Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/ Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_set_snaplen.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-rdmasniff.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/ftmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/VERSION Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-savefile.manfile.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-snf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/nlpid.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_next_ex.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/msdos/ Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/msdos/makefile Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/msdos/pktdrvr.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/msdos/pkt_rx0.asm Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/msdos/makefile.wc Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/msdos/bin2c.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/msdos/readme.dos Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/msdos/makefile.dj Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/msdos/pkt_rx1.s Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/msdos/pktdrvr.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/CONTRIBUTING.md Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_dump_file.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_findalldevs.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/varattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-dos.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/nametoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_close.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_get_selectable_fd.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-bt-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_set_immediate_mode.3pcap.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_set_timeout.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/fad-getad.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_dump_open.3pcap.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_breakloop.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_set_tstamp_type.3pcap.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/lbl/ Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/lbl/os-aix7.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/lbl/os-hpux11.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/lbl/os-solaris2.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/lbl/os-sunos4.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/lbl/os-osf5.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/lbl/os-aix4.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/lbl/os-osf4.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/lbl/os-ultrix4.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_dump.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_fileno.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_open_dead.3pcap.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/libpcap.pc.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/sf-pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_datalink_name_to_val.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-snoop.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_lib_version.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_set_protocol_linux.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/config.h.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/CMakeLists.txt Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-rpcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-snf.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-bt-monitor-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-dos.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_get_tstamp_precision.3pcap.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-sita.html Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_statustostr.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/mkdep Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_open_live.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/grammar.y Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_file.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/sockutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/doc/DLT_ALLOCATE_HOWTO.md Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/doc/README.tru64 Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/doc/README.septel Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/doc/README.Win32.md Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/doc/README.macos Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/doc/README.aix Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/doc/README.sita Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/doc/README.dag Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/doc/README.hpux Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/doc/README.linux.md Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_activate.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/org.tcpdump.chmod_bpf.plist Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_can_set_rfmon.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_set_promisc.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/nametoaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-sita.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-config.1 Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/ieee80211.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_offline_filter.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/fad-gifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/configure Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/testprogs/ Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/testprogs/CMakeLists.txt Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/testprogs/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/testprogs/unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap/usb.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap/compiler-tests.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap/pcap-inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap/namedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap/bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap/vlan.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap/ipnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap/funcattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap/nflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap/can_socketcan.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap/bluetooth.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap/sll.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap/dlt.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-netfilter-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/llc.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-rpcap-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-filter.manmisc.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/sf-pcapng.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/atmuni31.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_tstamp_type_name_to_val.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-bt-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcap-protocol.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-bt-monitor-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_setdirection.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcap-protocol.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/ethertype.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_compile.3pcap.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-usb-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-dbus.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/fmtutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-pf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/tests/shb-option-too-long.pcapng Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/etherent.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_set_rfmon.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/chmod_bpf Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_set_tstamp_precision.3pcap.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/bpf_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_create.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-dag.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/gencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/sf-pcapng.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-septel.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-npf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-linktype.manmisc.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/CHANGES Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_set_datalink.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/INSTALL.md Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/ChmodBPF/ Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/ChmodBPF/StartupParameters.plist Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/ChmodBPF/ChmodBPF Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-sita.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/config.guess Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/cmake/have_siocglifconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/cmake/Modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/cmake/Modules/FindFseeko.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/cmake/Modules/FindDAG.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/cmake/Modules/FindTC.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/cmake/Modules/FindLFS.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/cmake/Modules/FindSNF.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/cmake/Modules/FindPacket.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/nomkdep Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/fmtutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_datalink.3pcap.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/sf-pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/arcnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_open_offline.3pcap.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_freecode.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_is_swapped.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_strerror.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_snapshot.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_tstamp_type_val_to_name.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/aclocal.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_dump_ftell.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-dll.rc Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/cmakeconfig.h.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_setfilter.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_datalink_val_to_name.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_loop.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_inject.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/install-sh Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-netmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_stats.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_list_tstamp_types.3pcap.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/scanner.l Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-libdlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-tc.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-tc.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_lookupnet.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-netfilter-linux.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/LICENSE Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/missing/strtok_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/missing/win_asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/missing/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/missing/win_snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/missing/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/missing/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/missing/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-dlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/Win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/Win32/Prj/ Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/Win32/Prj/wpcap.vcxproj Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/Win32/Prj/wpcap.sln Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/Win32/Prj/wpcap.vcxproj.filters Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap.3pcap.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_dump_close.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_dump_flush.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/fad-glifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-netmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_major_version.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/config.sub Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-enet.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_setnonblock.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/TODO Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-new.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/bpf_image.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/sunatmpos.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-usb-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/ppp.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/dlpisubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-rpcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/gencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/optimize.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/configure.ac Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-nit.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/sockutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_set_buffer_size.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_lookupdev.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_list_datalinks.3pcap.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-snit.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-rdmasniff.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/savefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_get_required_select_timeout.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/diag-control.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-bpf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/cmake_uninstall.cmake.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-config.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/CREDITS Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/ Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/org.tcpdump.rpcapd.plist Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/rpcapd-config.manfile.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/CMakeLists.txt Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/win32-svc.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/fileconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/win32-svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/rpcapd.rc Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/fileconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/rpcapd.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/rpcapd.xinetd.conf Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/rpcapd.socket Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/config_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/rpcapd.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/rpcapd.manadmin.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/rpcapd.inetd.conf Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/rpcapd/rpcapd@.service Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap_geterr.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-tstamp.manmisc.in Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/pcap-septel.c Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/dlpisubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": libpcap-1.9.1/Makefile-devel-adds Step #6 - "compile-libfuzzer-introspector-x86_64": + cd libpcap-1.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --disable-shared Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking target system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C99... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports the -fvisibility=hidden option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _LARGEFILE_SOURCE value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioccom.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioccom.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioccom.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sockio.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sockio.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sockio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking limits.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netpacket/packet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netpacket/packet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netpacket/packet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/pfvar.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/sockios.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/if_bonding.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI ioctl definitions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is GNU-style... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsyslog... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsnprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for asprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtok_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ffs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ffs is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing putmsg... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getnetbyname_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the Linux getnetbyname_r()... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getprotobyname_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the Linux getprotobyname_r()... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ether_hostton... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ether_hostton is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ether_hostton is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking pthread.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking pthread.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_create... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_create in -lpthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_create in -lpthread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if --disable-protochain option is specified... enabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking net/bpf.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking net/bpf.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/bpf.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking net/pfilt.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking net/pfilt.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/pfilt.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking net/enet.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking net/enet.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/enet.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking net/nit.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking net/nit.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/nit.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/net/nit.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/net/nit.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/net/nit.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking net/raw.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking net/raw.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for net/raw.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/dlpi.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/dlpi.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/dlpi.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking packet capture type... linux Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/wireless.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nl_socket_alloc in -lnl-3... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nl_socket_alloc in -lnl... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nl_handle_alloc in -lnl... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/ethtool.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct tpacket_stats... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct tpacket_auxdata.tp_vlan_tci... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getifaddrs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ifaddrs.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ifaddrs.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ifaddrs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/net_tstamp.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/net_tstamp.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/net_tstamp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socklen_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dagapi.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dagapi.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dagapi.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we have Septel API headers... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we have Myricom Sniffer API... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether TurboCap is supported... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable remote packet capture... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build optimizer debugging code... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build parser debugging code... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flex... flex Step #6 - "compile-libfuzzer-introspector-x86_64": checking lex output file root... lex.yy Step #6 - "compile-libfuzzer-introspector-x86_64": checking lex library... -lfl Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether yytext is a pointer... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for capable lex... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison -y Step #6 - "compile-libfuzzer-introspector-x86_64": checking for capable yacc/bison... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr.sa_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dl_hp_ppa_info_t.dl_module_id_1... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if unaligned accesses fail... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for USB sniffing support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Device for USB sniffing is /dev/usbmon Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/compiler.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/compiler.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/compiler.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/usbdevice_fs.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/usbdevice_fs.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/usbdevice_fs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct usbdevfs_ctrltransfer.bRequestType... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the platform could support netfilter sniffing... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we can compile the netfilter support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we can compile the netmap support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking bluetooth/bluetooth.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking bluetooth/bluetooth.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bluetooth/bluetooth.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Bluetooth sniffing is not supported; install bluez-lib devel to enable it Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking for D-Bus... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ibv_get_device_list in -libverbs... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pcap-filter.manmisc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pcap-linktype.manmisc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pcap-tstamp.manmisc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pcap-savefile.manfile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pcap.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pcap_compile.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pcap_datalink.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pcap_dump_open.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pcap_get_tstamp_precision.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pcap_list_datalinks.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pcap_list_tstamp_types.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pcap_open_dead.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pcap_open_offline.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pcap_set_immediate_mode.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pcap_set_tstamp_precision.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pcap_set_tstamp_type.3pcap Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating rpcapd/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating rpcapd/rpcapd.manadmin Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating rpcapd/rpcapd-config.manfile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating testprogs/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default-1 commands Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c ./pcap-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c ./pcap-usb-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c ./pcap-netfilter-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c ./fad-getad.c Step #6 - "compile-libfuzzer-introspector-x86_64": bison -y -p pcap_ -o grammar.c -d grammar.y Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c ./pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": flex -P pcap_ --header-file=scanner.h --nounput -o scanner.c scanner.l Step #6 - "compile-libfuzzer-introspector-x86_64": grammar.y:4.1-12: warning: POSIX Yacc does not support %pure-parser [-Wyacc] Step #6 - "compile-libfuzzer-introspector-x86_64": 4 | %pure-parser Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": grammar.y:4.1-12: warning: deprecated directive: '%pure-parser', use '%define api.pure' [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": 4 | %pure-parser Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": | %define api.pure Step #6 - "compile-libfuzzer-introspector-x86_64": grammar.y:349.13-14: warning: POSIX yacc reserves %type to nonterminals [-Wyacc] Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | %type ID EID AID Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~ Step #6 - "compile-libfuzzer-introspector-x86_64": grammar.y:349.16-18: warning: POSIX yacc reserves %type to nonterminals [-Wyacc] Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | %type ID EID AID Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": grammar.y:349.20-22: warning: POSIX yacc reserves %type to nonterminals [-Wyacc] Step #6 - "compile-libfuzzer-introspector-x86_64": 349 | %type ID EID AID Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": grammar.y:350.13-15: warning: POSIX yacc reserves %type to nonterminals [-Wyacc] Step #6 - "compile-libfuzzer-introspector-x86_64": 350 | %type HID HID6 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": grammar.y:350.17-20: warning: POSIX yacc reserves %type to nonterminals [-Wyacc] Step #6 - "compile-libfuzzer-introspector-x86_64": 350 | %type HID HID6 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": grammar.y:351.13-15: warning: POSIX yacc reserves %type to nonterminals [-Wyacc] Step #6 - "compile-libfuzzer-introspector-x86_64": 351 | %type NUM action reason type subtype type_subtype dir Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c ./optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c ./nametoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c ./etherent.c Step #6 - "compile-libfuzzer-introspector-x86_64": grammar.y: warning: 38 shift/reduce conflicts [-Wconflicts-sr] Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c ./fmtutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c ./savefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c ./sf-pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c ./sf-pcapng.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c ./pcap-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c ./bpf_image.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c ./bpf_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -o strlcat.o -c ./missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c ./bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -o strlcpy.o -c ./missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./config.status --file=libpcap.pc.tmp:./libpcap.pc.in Step #6 - "compile-libfuzzer-introspector-x86_64": ./config.status --file=pcap-config.tmp:./pcap-config.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libpcap.pc.tmp Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating pcap-config.tmp Step #6 - "compile-libfuzzer-introspector-x86_64": mv libpcap.pc.tmp libpcap.pc Step #6 - "compile-libfuzzer-introspector-x86_64": chmod a+x libpcap.pc Step #6 - "compile-libfuzzer-introspector-x86_64": mv pcap-config.tmp pcap-config Step #6 - "compile-libfuzzer-introspector-x86_64": chmod a+x pcap-config Step #6 - "compile-libfuzzer-introspector-x86_64": grammar.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c ./gencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -fvisibility=hidden -fpic -I. -I/usr/local/include -DBUILDING_PCAP -Dpcap_EXPORTS -DHAVE_CONFIG_H -g -O2 -c scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rc libpcap.a pcap-linux.o pcap-usb-linux.o pcap-netfilter-linux.o fad-getad.o pcap.o gencode.o optimize.o nametoaddr.o etherent.o fmtutils.o savefile.o sf-pcap.o sf-pcapng.o pcap-common.o bpf_image.o bpf_filter.o bpf_dump.o scanner.o grammar.o strlcat.o strlcpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libpcap.a Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": # Step #6 - "compile-libfuzzer-introspector-x86_64": # Most platforms have separate suffixes for shared and Step #6 - "compile-libfuzzer-introspector-x86_64": # archive libraries, so we install both. Step #6 - "compile-libfuzzer-introspector-x86_64": # Step #6 - "compile-libfuzzer-introspector-x86_64": [ -d /usr/local/lib ] || \ Step #6 - "compile-libfuzzer-introspector-x86_64": (mkdir -p /usr/local/lib; chmod 755 /usr/local/lib) Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libpcap.a /usr/local/lib/libpcap.a Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib /usr/local/lib/libpcap.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ -d /usr/local/lib ] || \ Step #6 - "compile-libfuzzer-introspector-x86_64": (mkdir -p /usr/local/lib; chmod 755 /usr/local/lib) Step #6 - "compile-libfuzzer-introspector-x86_64": [ -d /usr/local/include ] || \ Step #6 - "compile-libfuzzer-introspector-x86_64": (mkdir -p /usr/local/include; chmod 755 /usr/local/include) Step #6 - "compile-libfuzzer-introspector-x86_64": [ -d /usr/local/include/pcap ] || \ Step #6 - "compile-libfuzzer-introspector-x86_64": (mkdir -p /usr/local/include/pcap; chmod 755 /usr/local/include/pcap) Step #6 - "compile-libfuzzer-introspector-x86_64": [ -d /usr/local/share/man/man1 ] || \ Step #6 - "compile-libfuzzer-introspector-x86_64": (mkdir -p /usr/local/share/man/man1; chmod 755 /usr/local/share/man/man1) Step #6 - "compile-libfuzzer-introspector-x86_64": [ -d /usr/local/share/man/man3 ] || \ Step #6 - "compile-libfuzzer-introspector-x86_64": (mkdir -p /usr/local/share/man/man3; chmod 755 /usr/local/share/man/man3) Step #6 - "compile-libfuzzer-introspector-x86_64": [ -d /usr/local/share/man/man5 ] || \ Step #6 - "compile-libfuzzer-introspector-x86_64": (mkdir -p /usr/local/share/man/man5; chmod 755 /usr/local/share/man/man5) Step #6 - "compile-libfuzzer-introspector-x86_64": [ -d /usr/local/share/man/man7 ] || \ Step #6 - "compile-libfuzzer-introspector-x86_64": (mkdir -p /usr/local/share/man/man7; chmod 755 /usr/local/share/man/man7) Step #6 - "compile-libfuzzer-introspector-x86_64": for i in pcap.h pcap-bpf.h pcap-namedb.h pcap/bpf.h pcap/bluetooth.h pcap/can_socketcan.h pcap/compiler-tests.h pcap/dlt.h pcap/funcattrs.h pcap/pcap-inttypes.h pcap/ipnet.h pcap/namedb.h pcap/nflog.h pcap/pcap.h pcap/sll.h pcap/socket.h pcap/vlan.h pcap/usb.h; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ./$i \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/$i; done Step #6 - "compile-libfuzzer-introspector-x86_64": [ -d /usr/local/bin ] || \ Step #6 - "compile-libfuzzer-introspector-x86_64": (mkdir -p /usr/local/bin; chmod 755 /usr/local/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c pcap-config /usr/local/bin/pcap-config Step #6 - "compile-libfuzzer-introspector-x86_64": [ -d /usr/local/lib/pkgconfig ] || \ Step #6 - "compile-libfuzzer-introspector-x86_64": (mkdir -p /usr/local/lib/pkgconfig; chmod 755 /usr/local/lib/pkgconfig) Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libpcap.pc /usr/local/lib/pkgconfig/libpcap.pc Step #6 - "compile-libfuzzer-introspector-x86_64": for i in pcap-config.1; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ./$i \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/share/man/man1/$i; done Step #6 - "compile-libfuzzer-introspector-x86_64": for i in pcap_activate.3pcap pcap_breakloop.3pcap pcap_can_set_rfmon.3pcap pcap_close.3pcap pcap_create.3pcap pcap_datalink_name_to_val.3pcap pcap_datalink_val_to_name.3pcap pcap_dump.3pcap pcap_dump_close.3pcap pcap_dump_file.3pcap pcap_dump_flush.3pcap pcap_dump_ftell.3pcap pcap_file.3pcap pcap_fileno.3pcap pcap_findalldevs.3pcap pcap_freecode.3pcap pcap_get_required_select_timeout.3pcap pcap_get_selectable_fd.3pcap pcap_geterr.3pcap pcap_inject.3pcap pcap_is_swapped.3pcap pcap_lib_version.3pcap pcap_lookupdev.3pcap pcap_lookupnet.3pcap pcap_loop.3pcap pcap_major_version.3pcap pcap_next_ex.3pcap pcap_offline_filter.3pcap pcap_open_live.3pcap pcap_set_buffer_size.3pcap pcap_set_datalink.3pcap pcap_set_promisc.3pcap pcap_set_protocol_linux.3pcap pcap_set_rfmon.3pcap pcap_set_snaplen.3pcap pcap_set_timeout.3pcap pcap_setdirection.3pcap pcap_setfilter.3pcap pcap_setnonblock.3pcap pcap_snapshot.3pcap pcap_stats.3pcap pcap_statustostr.3pcap pcap_strerror.3pcap pcap_tstamp_type_name_to_val.3pcap pcap_tstamp_type_val_to_name.3pcap; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ./$i \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/share/man/man3/$i; done Step #6 - "compile-libfuzzer-introspector-x86_64": for i in pcap.3pcap pcap_compile.3pcap pcap_datalink.3pcap pcap_dump_open.3pcap pcap_get_tstamp_precision.3pcap pcap_list_datalinks.3pcap pcap_list_tstamp_types.3pcap pcap_open_dead.3pcap pcap_open_offline.3pcap pcap_set_immediate_mode.3pcap pcap_set_tstamp_precision.3pcap pcap_set_tstamp_type.3pcap; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 $i \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/share/man/man3/$i; done Step #6 - "compile-libfuzzer-introspector-x86_64": (cd /usr/local/share/man/man3 && \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pcap_datalink_val_to_description.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s pcap_datalink_val_to_name.3pcap \ Step #6 - "compile-libfuzzer-introspector-x86_64": pcap_datalink_val_to_description.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pcap_datalink_val_to_description_or_dlt.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s pcap_datalink_val_to_name.3pcap \ Step #6 - "compile-libfuzzer-introspector-x86_64": pcap_datalink_val_to_description_or_dlt.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pcap_dump_fopen.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s pcap_dump_open.3pcap pcap_dump_fopen.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pcap_freealldevs.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s pcap_findalldevs.3pcap pcap_freealldevs.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pcap_perror.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s pcap_geterr.3pcap pcap_perror.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pcap_sendpacket.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s pcap_inject.3pcap pcap_sendpacket.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pcap_free_datalinks.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s pcap_list_datalinks.3pcap pcap_free_datalinks.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pcap_free_tstamp_types.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s pcap_list_tstamp_types.3pcap pcap_free_tstamp_types.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pcap_dispatch.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s pcap_loop.3pcap pcap_dispatch.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pcap_minor_version.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s pcap_major_version.3pcap pcap_minor_version.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pcap_next.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s pcap_next_ex.3pcap pcap_next.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pcap_open_dead_with_tstamp_precision.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s pcap_open_dead.3pcap \ Step #6 - "compile-libfuzzer-introspector-x86_64": pcap_open_dead_with_tstamp_precision.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pcap_open_offline_with_tstamp_precision.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s pcap_open_offline.3pcap pcap_open_offline_with_tstamp_precision.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pcap_fopen_offline.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s pcap_open_offline.3pcap pcap_fopen_offline.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pcap_fopen_offline_with_tstamp_precision.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s pcap_open_offline.3pcap pcap_fopen_offline_with_tstamp_precision.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pcap_tstamp_type_val_to_description.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s pcap_tstamp_type_val_to_name.3pcap pcap_tstamp_type_val_to_description.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pcap_getnonblock.3pcap && \ Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s pcap_setnonblock.3pcap pcap_getnonblock.3pcap) Step #6 - "compile-libfuzzer-introspector-x86_64": for i in pcap-savefile.manfile.in; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 `echo $i | sed 's/.manfile.in/.manfile/'` \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/share/man/man5/`echo $i | sed 's/.manfile.in/.5/'`; done Step #6 - "compile-libfuzzer-introspector-x86_64": for i in pcap-filter.manmisc.in pcap-linktype.manmisc.in pcap-tstamp.manmisc.in; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 `echo $i | sed 's/.manmisc.in/.manmisc/'` \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/share/man/man7/`echo $i | sed 's/.manmisc.in/.7/'`; done Step #6 - "compile-libfuzzer-introspector-x86_64": + cd .. Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector != \m\e\m\o\r\y ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + unset AFL_NOOPT Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ndpi Step #6 - "compile-libfuzzer-introspector-x86_64": + RANLIB=llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh --enable-fuzztargets --enable-tls-sigs Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:68: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:104: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:104: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:6: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:6: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": ./configure --enable-fuzztargets --enable-tls-sigs Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang and cc understand -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether roaring v3 works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": Setting API version to 15 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for JSONC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for json_object_put in -ljson-c... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: JSON-C not available. Disabled unit test. Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... unknown Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: POSIX Threads not available. Building library only. Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking math.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking math.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for math.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking float.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking float.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for float.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sqrt in -lm... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rrd_fetch_r in -lrrd... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_mutex_init in -lpthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking DPDK (used by ndpiReader)... no (missing /root/DPDK) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for numa_available in -lnuma... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking PF_RING nBPF (/src/ndpi/../PF_RING/userland/nbpf)... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pcap_open_live in -lpcap... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: error: Missing libpcap(-dev) library required to compile the example application. Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build. Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run: Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image ndpi Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 ndpi Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Finished Step #6 - "compile-libfuzzer-introspector-x86_64" ERROR: step exited with non-zero status: 1 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_43.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_config_colormap.png [Content-Type=image/png]... Step #8: / [0/1.2k files][ 0.0 B/ 1.4 GiB] 0% Done / [0/1.2k files][ 0.0 B/ 1.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.2k files][ 0.0 B/ 1.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filecfg_config.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.2k files][ 0.0 B/ 1.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.2k files][ 3.7 MiB/ 1.4 GiB] 0% Done / [1/1.2k files][ 4.8 MiB/ 1.4 GiB] 0% Done / [2/1.2k files][ 4.8 MiB/ 1.4 GiB] 0% Done / [3/1.2k files][ 4.8 MiB/ 1.4 GiB] 0% Done / [4/1.2k files][ 4.8 MiB/ 1.4 GiB] 0% Done / [5/1.2k files][ 4.8 MiB/ 1.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filecfg_protocols.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.2k files][ 4.8 MiB/ 1.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_hll.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.2k files][ 4.8 MiB/ 1.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndpi_reader_colormap.png [Content-Type=image/png]... Step #8: / [5/1.2k files][ 4.8 MiB/ 1.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_ptree_colormap.png [Content-Type=image/png]... Step #8: / [5/1.2k files][ 5.2 MiB/ 1.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_readerutils_workflow.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.2k files][ 5.2 MiB/ 1.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]... Step #8: / [5/1.2k files][ 5.2 MiB/ 1.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.2k files][ 5.2 MiB/ 1.4 GiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_ptree.data.yaml [Content-Type=application/octet-stream]... Step #8: - [5/1.2k files][ 5.2 MiB/ 1.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gcrypt_cipher.covreport [Content-Type=application/octet-stream]... Step #8: - [5/1.2k files][ 5.2 MiB/ 1.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_shoco.data [Content-Type=application/octet-stream]... Step #8: - [5/1.2k files][ 5.2 MiB/ 1.4 GiB] 0% Done - [6/1.2k files][ 5.2 MiB/ 1.4 GiB] 0% Done - [7/1.2k files][ 5.2 MiB/ 1.4 GiB] 0% Done - [8/1.2k files][ 5.2 MiB/ 1.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_bitmap64_fuse_colormap.png [Content-Type=image/png]... Step #8: - [8/1.2k files][ 8.8 MiB/ 1.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_community_id.data.yaml [Content-Type=application/octet-stream]... Step #8: - [8/1.2k files][ 9.3 MiB/ 1.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_quick_encryption.data.yaml [Content-Type=application/octet-stream]... Step #8: - [8/1.2k files][ 10.9 MiB/ 1.4 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_tls_certificate.data [Content-Type=application/octet-stream]... Step #8: - [8/1.2k files][ 14.1 MiB/ 1.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: - [8/1.2k files][ 15.4 MiB/ 1.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [8/1.2k files][ 18.4 MiB/ 1.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_quic_get_crypto_data.covreport [Content-Type=application/octet-stream]... Step #8: - [8/1.2k files][ 20.7 MiB/ 1.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: - [8/1.2k files][ 21.5 MiB/ 1.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_filecfg_category.data.yaml [Content-Type=application/octet-stream]... Step #8: - [8/1.2k files][ 22.5 MiB/ 1.4 GiB] 1% Done - [8/1.2k files][ 22.5 MiB/ 1.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: - [8/1.2k files][ 23.6 MiB/ 1.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_is_stun.data.yaml [Content-Type=application/octet-stream]... Step #8: - [8/1.2k files][ 23.8 MiB/ 1.4 GiB] 1% Done - [9/1.2k files][ 25.6 MiB/ 1.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: - [9/1.2k files][ 26.4 MiB/ 1.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_patricia.data [Content-Type=application/octet-stream]... Step #8: - [10/1.2k files][ 27.4 MiB/ 1.4 GiB] 1% Done - [10/1.2k files][ 27.7 MiB/ 1.4 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_quic_get_crypto_data.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/1.2k files][ 29.4 MiB/ 1.4 GiB] 2% Done - [11/1.2k files][ 29.4 MiB/ 1.4 GiB] 2% Done - [12/1.2k files][ 29.4 MiB/ 1.4 GiB] 2% Done - [13/1.2k files][ 30.7 MiB/ 1.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_crc32_md5.covreport [Content-Type=application/octet-stream]... Step #8: - [13/1.2k files][ 32.0 MiB/ 1.4 GiB] 2% Done - [14/1.2k files][ 37.4 MiB/ 1.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ndpi_fuzz_fuzz_is_stun.c_colormap.png [Content-Type=image/png]... Step #8: - [14/1.2k files][ 40.7 MiB/ 1.4 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dga_colormap.png [Content-Type=image/png]... Step #8: - [14/1.2k files][ 45.9 MiB/ 1.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_tree.covreport [Content-Type=application/octet-stream]... Step #8: - [14/1.2k files][ 47.7 MiB/ 1.4 GiB] 3% Done - [15/1.2k files][ 49.0 MiB/ 1.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_ptree.data [Content-Type=application/octet-stream]... Step #8: - [15/1.2k files][ 50.1 MiB/ 1.4 GiB] 3% Done - [16/1.2k files][ 50.8 MiB/ 1.4 GiB] 3% Done - [17/1.2k files][ 51.1 MiB/ 1.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_cmsketch.data.yaml [Content-Type=application/octet-stream]... Step #8: - [17/1.2k files][ 51.9 MiB/ 1.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_libinjection_colormap.png [Content-Type=image/png]... Step #8: - [17/1.2k files][ 55.8 MiB/ 1.4 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_domain_classify_colormap.png [Content-Type=image/png]... Step #8: - [18/1.2k files][ 57.3 MiB/ 1.4 GiB] 4% Done - [18/1.2k files][ 57.3 MiB/ 1.4 GiB] 4% Done - [19/1.2k files][ 57.6 MiB/ 1.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_strnstr_colormap.png [Content-Type=image/png]... Step #8: - [19/1.2k files][ 58.9 MiB/ 1.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_bins.data [Content-Type=application/octet-stream]... Step #8: - [19/1.2k files][ 58.9 MiB/ 1.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_process_packet.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.2k files][ 58.9 MiB/ 1.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_36.html [Content-Type=text/html]... Step #8: - [19/1.2k files][ 58.9 MiB/ 1.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filecfg_malicious_ja4.covreport [Content-Type=application/octet-stream]... Step #8: - [19/1.2k files][ 58.9 MiB/ 1.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gcrypt_gcm_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_community_id_colormap.png [Content-Type=image/png]... Step #8: - [19/1.2k files][ 60.4 MiB/ 1.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_crc32_md5.data [Content-Type=application/octet-stream]... Step #8: - [19/1.2k files][ 60.4 MiB/ 1.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [19/1.2k files][ 61.0 MiB/ 1.4 GiB] 4% Done - [19/1.2k files][ 61.0 MiB/ 1.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gcrypt_aes_colormap.png [Content-Type=image/png]... Step #8: - [19/1.2k files][ 62.8 MiB/ 1.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_shoco.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.2k files][ 63.8 MiB/ 1.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_37.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_bytestream_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_filecfg_risk_domains.data [Content-Type=application/octet-stream]... Step #8: - [19/1.2k files][ 64.8 MiB/ 1.4 GiB] 4% Done - [19/1.2k files][ 64.8 MiB/ 1.4 GiB] 4% Done - [19/1.2k files][ 64.8 MiB/ 1.4 GiB] 4% Done - [20/1.2k files][ 64.8 MiB/ 1.4 GiB] 4% Done - [20/1.2k files][ 65.6 MiB/ 1.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [21/1.2k files][ 66.6 MiB/ 1.4 GiB] 4% Done - [21/1.2k files][ 66.6 MiB/ 1.4 GiB] 4% Done - [22/1.2k files][ 66.6 MiB/ 1.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_jitter.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_filecfg_malicious_sha1.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/1.2k files][ 67.7 MiB/ 1.4 GiB] 4% Done - [22/1.2k files][ 67.7 MiB/ 1.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_gcrypt_gcm.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/1.2k files][ 67.7 MiB/ 1.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/result.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_community_id.data [Content-Type=application/octet-stream]... Step #8: - [22/1.2k files][ 68.7 MiB/ 1.4 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_serialization.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/1.2k files][ 70.3 MiB/ 1.4 GiB] 5% Done - [22/1.2k files][ 70.3 MiB/ 1.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_serialization.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_config.covreport [Content-Type=application/octet-stream]... Step #8: - [23/1.2k files][ 70.8 MiB/ 1.4 GiB] 5% Done - [23/1.2k files][ 70.8 MiB/ 1.4 GiB] 5% Done - [23/1.2k files][ 71.8 MiB/ 1.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [23/1.2k files][ 72.1 MiB/ 1.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_ahocorasick.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.2k files][ 72.6 MiB/ 1.4 GiB] 5% Done - [24/1.2k files][ 74.1 MiB/ 1.4 GiB] 5% Done - [24/1.2k files][ 74.6 MiB/ 1.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_filecfg_config.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_filecfg_categories.data [Content-Type=application/octet-stream]... Step #8: - [24/1.2k files][ 76.5 MiB/ 1.4 GiB] 5% Done - [24/1.2k files][ 76.7 MiB/ 1.4 GiB] 5% Done - [24/1.2k files][ 77.8 MiB/ 1.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [24/1.2k files][ 78.8 MiB/ 1.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_process_packet.data [Content-Type=application/octet-stream]... Step #8: - [24/1.2k files][ 79.6 MiB/ 1.4 GiB] 5% Done - [25/1.2k files][ 80.1 MiB/ 1.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_hll_colormap.png [Content-Type=image/png]... Step #8: - [25/1.2k files][ 81.3 MiB/ 1.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_quic_get_crypto_data_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_libinjection.covreport [Content-Type=application/octet-stream]... Step #8: - [25/1.2k files][ 81.8 MiB/ 1.4 GiB] 5% Done - [26/1.2k files][ 81.8 MiB/ 1.4 GiB] 5% Done - [26/1.2k files][ 82.3 MiB/ 1.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndpi_reader_pl7m_randomize_ports.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filecfg_malicious_sha1.covreport [Content-Type=application/octet-stream]... Step #8: - [26/1.2k files][ 83.6 MiB/ 1.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_patricia_colormap.png [Content-Type=image/png]... Step #8: - [26/1.2k files][ 83.8 MiB/ 1.4 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [26/1.2k files][ 85.1 MiB/ 1.4 GiB] 6% Done - [26/1.2k files][ 85.1 MiB/ 1.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [26/1.2k files][ 87.7 MiB/ 1.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_cmsketch.data [Content-Type=application/octet-stream]... Step #8: - [26/1.2k files][ 88.0 MiB/ 1.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_crc32_md5_colormap.png [Content-Type=image/png]... Step #8: - [27/1.2k files][ 88.8 MiB/ 1.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndpi_reader_pl7m_internal.covreport [Content-Type=application/octet-stream]... Step #8: - [28/1.2k files][ 89.0 MiB/ 1.4 GiB] 6% Done \ \ [28/1.2k files][ 89.0 MiB/ 1.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_address_cache.covreport [Content-Type=application/octet-stream]... Step #8: \ [28/1.2k files][ 89.6 MiB/ 1.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_ahocorasick_colormap.png [Content-Type=image/png]... Step #8: \ [28/1.2k files][ 90.9 MiB/ 1.4 GiB] 6% Done \ [28/1.2k files][ 91.4 MiB/ 1.4 GiB] 6% Done \ [29/1.2k files][ 92.7 MiB/ 1.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_hll.covreport [Content-Type=application/octet-stream]... Step #8: \ [30/1.2k files][ 94.5 MiB/ 1.4 GiB] 6% Done \ [31/1.2k files][ 94.7 MiB/ 1.4 GiB] 6% Done \ [31/1.2k files][ 96.0 MiB/ 1.4 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filecfg_category_colormap.png [Content-Type=image/png]... Step #8: \ [32/1.2k files][ 98.4 MiB/ 1.4 GiB] 7% Done \ [32/1.2k files][ 98.9 MiB/ 1.4 GiB] 7% Done \ [33/1.2k files][ 98.9 MiB/ 1.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filecfg_malicious_sha1_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndpi_reader_pl7m_simplest_internal.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_cmsketch.covreport [Content-Type=application/octet-stream]... Step #8: \ [34/1.2k files][102.7 MiB/ 1.4 GiB] 7% Done \ [34/1.2k files][103.0 MiB/ 1.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_binaryfusefilter_colormap.png [Content-Type=image/png]... Step #8: \ [34/1.2k files][103.8 MiB/ 1.4 GiB] 7% Done \ [35/1.2k files][104.5 MiB/ 1.4 GiB] 7% Done \ [35/1.2k files][104.5 MiB/ 1.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_hw_rsi_outliers_da_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_filecfg_malicious_ja4.data [Content-Type=application/octet-stream]... Step #8: \ [35/1.2k files][108.1 MiB/ 1.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ndpi_reader.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: \ [36/1.2k files][109.4 MiB/ 1.4 GiB] 7% Done \ [37/1.2k files][110.2 MiB/ 1.4 GiB] 7% Done \ [37/1.2k files][110.7 MiB/ 1.4 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_memmem.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [37/1.2k files][112.9 MiB/ 1.4 GiB] 8% Done \ [37/1.2k files][112.9 MiB/ 1.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_tls_certificate.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [38/1.2k files][114.2 MiB/ 1.4 GiB] 8% Done \ [39/1.2k files][114.4 MiB/ 1.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_34.html [Content-Type=text/html]... Step #8: \ [40/1.2k files][114.7 MiB/ 1.4 GiB] 8% Done \ [40/1.2k files][115.2 MiB/ 1.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_kdtree.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_community_id.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_44.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_ahocorasick.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_shoco_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-tokener_parse_ex_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_bitmap64_fuse.data [Content-Type=application/octet-stream]... Step #8: \ [40/1.2k files][118.8 MiB/ 1.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_gcrypt_cipher.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [40/1.2k files][120.4 MiB/ 1.4 GiB] 8% Done \ [40/1.2k files][120.9 MiB/ 1.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_domain_classify.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [40/1.2k files][121.7 MiB/ 1.4 GiB] 8% Done \ [40/1.2k files][121.7 MiB/ 1.4 GiB] 8% Done \ [40/1.2k files][122.2 MiB/ 1.4 GiB] 8% Done \ [40/1.2k files][123.0 MiB/ 1.4 GiB] 8% Done \ [40/1.2k files][123.2 MiB/ 1.4 GiB] 8% Done \ [40/1.2k files][123.5 MiB/ 1.4 GiB] 8% Done \ [40/1.2k files][123.5 MiB/ 1.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_libcache.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_bytestream.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_readerutils_workflow.data [Content-Type=application/octet-stream]... Step #8: \ [40/1.2k files][124.2 MiB/ 1.4 GiB] 8% Done \ [40/1.2k files][124.2 MiB/ 1.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_hash.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filecfg_protocols_colormap.png [Content-Type=image/png]... Step #8: \ [40/1.2k files][126.0 MiB/ 1.4 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_38.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_strnstr.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_serialization.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gcrypt_aes.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_shoco.covreport [Content-Type=application/octet-stream]... Step #8: \ [40/1.2k files][128.4 MiB/ 1.4 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_btree_colormap.png [Content-Type=image/png]... Step #8: \ [40/1.2k files][132.0 MiB/ 1.4 GiB] 9% Done \ [40/1.2k files][132.5 MiB/ 1.4 GiB] 9% Done \ [40/1.2k files][132.5 MiB/ 1.4 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_bitmap64_fuse.covreport [Content-Type=application/octet-stream]... Step #8: \ [41/1.2k files][132.8 MiB/ 1.4 GiB] 9% Done \ [41/1.2k files][133.3 MiB/ 1.4 GiB] 9% Done \ [41/1.2k files][134.0 MiB/ 1.4 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_is_stun.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_gcrypt_cipher.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filecfg_risk_domains_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: \ [41/1.2k files][137.8 MiB/ 1.4 GiB] 9% Done \ [42/1.2k files][138.0 MiB/ 1.4 GiB] 9% Done \ [42/1.2k files][138.5 MiB/ 1.4 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_bytestream.data [Content-Type=application/octet-stream]... Step #8: \ [42/1.2k files][139.1 MiB/ 1.4 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: \ [42/1.2k files][140.6 MiB/ 1.4 GiB] 10% Done \ [42/1.2k files][140.6 MiB/ 1.4 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gcrypt_light.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: \ [42/1.2k files][142.1 MiB/ 1.4 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_config.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_ses_des.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_gcrypt_light.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/1.2k files][143.2 MiB/ 1.4 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: \ [42/1.2k files][144.2 MiB/ 1.4 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_address_cache.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/1.2k files][144.2 MiB/ 1.4 GiB] 10% Done \ [43/1.2k files][144.2 MiB/ 1.4 GiB] 10% Done \ [43/1.2k files][144.2 MiB/ 1.4 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_strnstr.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tls_certificate_colormap.png [Content-Type=image/png]... Step #8: \ [43/1.2k files][144.7 MiB/ 1.4 GiB] 10% Done \ [43/1.2k files][145.0 MiB/ 1.4 GiB] 10% Done \ [43/1.2k files][145.5 MiB/ 1.4 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_process_packet_colormap.png [Content-Type=image/png]... Step #8: \ [44/1.2k files][145.8 MiB/ 1.4 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndpi_reader_payload_analyzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_40.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_strnstr.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_domain_classify.data [Content-Type=application/octet-stream]... Step #8: \ [44/1.2k files][147.6 MiB/ 1.4 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: \ [44/1.2k files][148.6 MiB/ 1.4 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_bins.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/1.2k files][148.9 MiB/ 1.4 GiB] 10% Done \ [45/1.2k files][149.1 MiB/ 1.4 GiB] 10% Done \ [45/1.2k files][149.4 MiB/ 1.4 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_memmem.covreport [Content-Type=application/octet-stream]... Step #8: \ [45/1.2k files][149.9 MiB/ 1.4 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_filecfg_protocols.data [Content-Type=application/octet-stream]... Step #8: \ [45/1.2k files][149.9 MiB/ 1.4 GiB] 10% Done \ [45/1.2k files][151.5 MiB/ 1.4 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_ahocorasick.covreport [Content-Type=application/octet-stream]... Step #8: \ [46/1.2k files][151.7 MiB/ 1.4 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: \ [46/1.2k files][152.5 MiB/ 1.4 GiB] 10% Done \ [46/1.2k files][152.7 MiB/ 1.4 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_quick_encryption.data [Content-Type=application/octet-stream]... Step #8: \ [47/1.2k files][152.9 MiB/ 1.4 GiB] 10% Done \ [48/1.2k files][153.2 MiB/ 1.4 GiB] 10% Done \ [49/1.2k files][155.3 MiB/ 1.4 GiB] 11% Done \ [49/1.2k files][155.3 MiB/ 1.4 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_tree.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndpi_reader_alloc_fail.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_35.html [Content-Type=text/html]... Step #8: \ [49/1.2k files][155.8 MiB/ 1.4 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_ptree.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_hw_rsi_outliers_da.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_libcache.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [49/1.2k files][159.9 MiB/ 1.4 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_tree_colormap.png [Content-Type=image/png]... Step #8: \ [50/1.2k files][160.7 MiB/ 1.4 GiB] 11% Done \ [50/1.2k files][160.7 MiB/ 1.4 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndpi_reader_pl7m.covreport [Content-Type=application/octet-stream]... Step #8: \ [50/1.2k files][161.4 MiB/ 1.4 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_patricia.covreport [Content-Type=application/octet-stream]... Step #8: \ [50/1.2k files][161.7 MiB/ 1.4 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_33.html [Content-Type=text/html]... Step #8: \ [51/1.2k files][161.7 MiB/ 1.4 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_hash.covreport [Content-Type=application/octet-stream]... Step #8: \ [51/1.2k files][161.7 MiB/ 1.4 GiB] 11% Done \ [51/1.2k files][162.2 MiB/ 1.4 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_hw_rsi_outliers_da.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_btree.data [Content-Type=application/octet-stream]... Step #8: \ [51/1.2k files][164.3 MiB/ 1.4 GiB] 11% Done \ [51/1.2k files][165.1 MiB/ 1.4 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_btree.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_dga.data [Content-Type=application/octet-stream]... Step #8: \ [51/1.2k files][168.3 MiB/ 1.4 GiB] 11% Done \ [51/1.2k files][170.8 MiB/ 1.4 GiB] 12% Done \ [52/1.2k files][171.9 MiB/ 1.4 GiB] 12% Done \ [53/1.2k files][172.7 MiB/ 1.4 GiB] 12% Done \ [53/1.2k files][174.2 MiB/ 1.4 GiB] 12% Done \ [54/1.2k files][176.6 MiB/ 1.4 GiB] 12% Done \ [55/1.2k files][177.1 MiB/ 1.4 GiB] 12% Done \ [55/1.2k files][177.1 MiB/ 1.4 GiB] 12% Done \ [55/1.2k files][181.3 MiB/ 1.4 GiB] 12% Done \ [56/1.2k files][184.7 MiB/ 1.4 GiB] 13% Done \ [56/1.2k files][184.9 MiB/ 1.4 GiB] 13% Done \ [56/1.2k files][185.7 MiB/ 1.4 GiB] 13% Done \ [56/1.2k files][186.0 MiB/ 1.4 GiB] 13% Done \ [56/1.2k files][186.8 MiB/ 1.4 GiB] 13% Done \ [57/1.2k files][188.3 MiB/ 1.4 GiB] 13% Done \ [57/1.2k files][188.3 MiB/ 1.4 GiB] 13% Done \ [57/1.2k files][191.4 MiB/ 1.4 GiB] 13% Done \ [58/1.2k files][192.7 MiB/ 1.4 GiB] 13% Done \ [59/1.2k files][192.7 MiB/ 1.4 GiB] 13% Done \ [59/1.2k files][192.9 MiB/ 1.4 GiB] 13% Done \ [60/1.2k files][193.4 MiB/ 1.4 GiB] 13% Done \ [61/1.2k files][195.0 MiB/ 1.4 GiB] 13% Done \ [61/1.2k files][195.0 MiB/ 1.4 GiB] 13% Done | | [61/1.2k files][196.8 MiB/ 1.4 GiB] 14% Done | [62/1.2k files][197.6 MiB/ 1.4 GiB] 14% Done | [62/1.2k files][197.6 MiB/ 1.4 GiB] 14% Done | [63/1.2k files][197.9 MiB/ 1.4 GiB] 14% Done | [63/1.2k files][198.4 MiB/ 1.4 GiB] 14% Done | [63/1.2k files][202.8 MiB/ 1.4 GiB] 14% Done | [63/1.2k files][203.4 MiB/ 1.4 GiB] 14% Done | [63/1.2k files][206.7 MiB/ 1.4 GiB] 14% Done | [64/1.2k files][207.6 MiB/ 1.4 GiB] 14% Done | [64/1.2k files][209.9 MiB/ 1.4 GiB] 14% Done | [65/1.2k files][210.4 MiB/ 1.4 GiB] 15% Done | [66/1.2k files][211.7 MiB/ 1.4 GiB] 15% Done | [66/1.2k files][211.7 MiB/ 1.4 GiB] 15% Done | [67/1.2k files][215.8 MiB/ 1.4 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndpi_reader.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filecfg_categories.covreport [Content-Type=application/octet-stream]... Step #8: | [68/1.2k files][225.5 MiB/ 1.4 GiB] 16% Done | [69/1.2k files][226.3 MiB/ 1.4 GiB] 16% Done | [70/1.2k files][226.8 MiB/ 1.4 GiB] 16% Done | [71/1.2k files][227.9 MiB/ 1.4 GiB] 16% Done | [72/1.2k files][230.2 MiB/ 1.4 GiB] 16% Done | [73/1.2k files][237.5 MiB/ 1.4 GiB] 16% Done | [74/1.2k files][240.9 MiB/ 1.4 GiB] 17% Done | [75/1.2k files][243.0 MiB/ 1.4 GiB] 17% Done | [76/1.2k files][243.8 MiB/ 1.4 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_filecfg_malicious_sha1.data [Content-Type=application/octet-stream]... Step #8: | [77/1.2k files][246.8 MiB/ 1.4 GiB] 17% Done | [78/1.2k files][249.5 MiB/ 1.4 GiB] 17% Done | [79/1.2k files][250.3 MiB/ 1.4 GiB] 17% Done | [80/1.2k files][250.7 MiB/ 1.4 GiB] 17% Done | [81/1.2k files][251.0 MiB/ 1.4 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: | [82/1.2k files][252.5 MiB/ 1.4 GiB] 18% Done | [83/1.2k files][252.8 MiB/ 1.4 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/macro_block_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_gcrypt_light.data [Content-Type=application/octet-stream]... Step #8: | [84/1.2k files][256.6 MiB/ 1.4 GiB] 18% Done | [85/1.2k files][256.9 MiB/ 1.4 GiB] 18% Done | [86/1.2k files][257.4 MiB/ 1.4 GiB] 18% Done | [87/1.2k files][258.2 MiB/ 1.4 GiB] 18% Done | [88/1.2k files][259.2 MiB/ 1.4 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filecfg_categories_colormap.png [Content-Type=image/png]... Step #8: | [89/1.2k files][262.0 MiB/ 1.4 GiB] 18% Done | [90/1.2k files][262.8 MiB/ 1.4 GiB] 18% Done | [91/1.2k files][264.8 MiB/ 1.4 GiB] 18% Done | [92/1.2k files][267.0 MiB/ 1.4 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndpi_reader_pl7m_simplest.covreport [Content-Type=application/octet-stream]... Step #8: | [93/1.2k files][272.3 MiB/ 1.4 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_jitter.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_46.html [Content-Type=text/html]... Step #8: | [94/1.2k files][279.0 MiB/ 1.4 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_bins.covreport [Content-Type=application/octet-stream]... Step #8: | [94/1.2k files][279.0 MiB/ 1.4 GiB] 19% Done | [94/1.2k files][281.0 MiB/ 1.4 GiB] 20% Done | [94/1.2k files][282.8 MiB/ 1.4 GiB] 20% Done | [95/1.2k files][288.0 MiB/ 1.4 GiB] 20% Done | [96/1.2k files][288.5 MiB/ 1.4 GiB] 20% Done | [97/1.2k files][288.8 MiB/ 1.4 GiB] 20% Done | [98/1.2k files][295.0 MiB/ 1.4 GiB] 21% Done | [99/1.2k files][298.3 MiB/ 1.4 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_is_stun_tcp.covreport [Content-Type=application/octet-stream]... Step #8: | [100/1.2k files][302.5 MiB/ 1.4 GiB] 21% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_btree.data.yaml [Content-Type=application/octet-stream]... Step #8: / [100/1.2k files][303.5 MiB/ 1.4 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_ses_des.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_libinjection.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [101/1.2k files][306.1 MiB/ 1.4 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_quic_get_crypto_data.data [Content-Type=application/octet-stream]... Step #8: / [102/1.2k files][307.1 MiB/ 1.4 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_filecfg_category.data [Content-Type=application/octet-stream]... Step #8: / [102/1.2k files][311.3 MiB/ 1.4 GiB] 22% Done / [102/1.2k files][312.6 MiB/ 1.4 GiB] 22% Done / [102/1.2k files][314.1 MiB/ 1.4 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_bins_colormap.png [Content-Type=image/png]... Step #8: / [103/1.2k files][317.1 MiB/ 1.4 GiB] 22% Done / [104/1.2k files][320.2 MiB/ 1.4 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_libcache_colormap.png [Content-Type=image/png]... Step #8: / [104/1.2k files][321.4 MiB/ 1.4 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_ses_des_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gcrypt_gcm.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_hw_rsi_outliers_da.data.yaml [Content-Type=application/octet-stream]... Step #8: / [104/1.2k files][329.6 MiB/ 1.4 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gcrypt_light_colormap.png [Content-Type=image/png]... Step #8: / [105/1.2k files][330.3 MiB/ 1.4 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: / [106/1.2k files][331.9 MiB/ 1.4 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_dga.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_domain_classify.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json-c-json-c-0.17-20230812_fuzz_tokener_parse_ex_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [106/1.2k files][334.9 MiB/ 1.4 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_ses_des.data [Content-Type=application/octet-stream]... Step #8: / [107/1.2k files][334.9 MiB/ 1.4 GiB] 23% Done / [107/1.2k files][335.1 MiB/ 1.4 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_is_stun_udp.covreport [Content-Type=application/octet-stream]... Step #8: / [107/1.2k files][335.1 MiB/ 1.4 GiB] 23% Done / [108/1.2k files][335.1 MiB/ 1.4 GiB] 23% Done / [109/1.2k files][335.1 MiB/ 1.4 GiB] 23% Done / [110/1.2k files][335.1 MiB/ 1.4 GiB] 23% Done / [111/1.2k files][335.1 MiB/ 1.4 GiB] 23% Done / [112/1.2k files][335.1 MiB/ 1.4 GiB] 23% Done / [113/1.2k files][335.1 MiB/ 1.4 GiB] 23% Done / [114/1.2k files][335.4 MiB/ 1.4 GiB] 23% Done / [115/1.2k files][336.5 MiB/ 1.4 GiB] 23% Done / [116/1.2k files][336.5 MiB/ 1.4 GiB] 23% Done / [117/1.2k files][337.5 MiB/ 1.4 GiB] 24% Done / [118/1.2k files][337.8 MiB/ 1.4 GiB] 24% Done / [118/1.2k files][337.8 MiB/ 1.4 GiB] 24% Done / [119/1.2k files][338.0 MiB/ 1.4 GiB] 24% Done / [119/1.2k files][338.3 MiB/ 1.4 GiB] 24% Done / [119/1.2k files][338.6 MiB/ 1.4 GiB] 24% Done / [120/1.2k files][338.6 MiB/ 1.4 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filecfg_config_colormap.png [Content-Type=image/png]... Step #8: / [121/1.2k files][340.1 MiB/ 1.4 GiB] 24% Done / [121/1.2k files][340.1 MiB/ 1.4 GiB] 24% Done / [121/1.2k files][340.4 MiB/ 1.4 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: / [121/1.2k files][341.1 MiB/ 1.4 GiB] 24% Done / [121/1.2k files][341.1 MiB/ 1.4 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_jitter.covreport [Content-Type=application/octet-stream]... Step #8: / [121/1.2k files][343.4 MiB/ 1.4 GiB] 24% Done / [122/1.2k files][343.6 MiB/ 1.4 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ndpi_reader.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_config.data [Content-Type=application/octet-stream]... Step #8: / [123/1.2k files][343.9 MiB/ 1.4 GiB] 24% Done / [124/1.2k files][344.1 MiB/ 1.4 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndpi_reader_pl7m_only_subclassification.covreport [Content-Type=application/octet-stream]... Step #8: / [124/1.2k files][345.7 MiB/ 1.4 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/full_type_defs.json [Content-Type=application/json]... Step #8: / [125/1.2k files][347.0 MiB/ 1.4 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: / [126/1.2k files][349.9 MiB/ 1.4 GiB] 24% Done / [127/1.2k files][349.9 MiB/ 1.4 GiB] 24% Done / [128/1.2k files][350.7 MiB/ 1.4 GiB] 24% Done / [129/1.2k files][351.2 MiB/ 1.4 GiB] 25% Done / [130/1.2k files][354.0 MiB/ 1.4 GiB] 25% Done / [131/1.2k files][354.0 MiB/ 1.4 GiB] 25% Done / [132/1.2k files][359.9 MiB/ 1.4 GiB] 25% Done / [133/1.2k files][360.2 MiB/ 1.4 GiB] 25% Done / [133/1.2k files][360.9 MiB/ 1.4 GiB] 25% Done / [134/1.2k files][362.0 MiB/ 1.4 GiB] 25% Done / [135/1.2k files][366.9 MiB/ 1.4 GiB] 26% Done / [136/1.2k files][367.4 MiB/ 1.4 GiB] 26% Done / [137/1.2k files][368.4 MiB/ 1.4 GiB] 26% Done / [138/1.2k files][369.5 MiB/ 1.4 GiB] 26% Done / [139/1.2k files][371.8 MiB/ 1.4 GiB] 26% Done / [140/1.2k files][373.3 MiB/ 1.4 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_binaryfusefilter.data [Content-Type=application/octet-stream]... Step #8: / [140/1.2k files][375.4 MiB/ 1.4 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_filecfg_protocols.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tls_certificate.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_41.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_hash_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_cmsketch_colormap.png [Content-Type=image/png]... Step #8: / [141/1.2k files][379.8 MiB/ 1.4 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: / [142/1.2k files][381.6 MiB/ 1.4 GiB] 27% Done / [143/1.2k files][382.1 MiB/ 1.4 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: / [144/1.2k files][385.2 MiB/ 1.4 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_address_cache_colormap.png [Content-Type=image/png]... Step #8: / [145/1.2k files][387.2 MiB/ 1.4 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_42.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_39.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_tree.data.yaml [Content-Type=application/octet-stream]... Step #8: / [146/1.2k files][390.3 MiB/ 1.4 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_libinjection.data.yaml [Content-Type=application/octet-stream]... Step #8: / [147/1.2k files][392.0 MiB/ 1.4 GiB] 27% Done / [147/1.2k files][392.3 MiB/ 1.4 GiB] 27% Done / [148/1.2k files][393.3 MiB/ 1.4 GiB] 28% Done / [149/1.2k files][394.6 MiB/ 1.4 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [149/1.2k files][397.7 MiB/ 1.4 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [150/1.2k files][398.2 MiB/ 1.4 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_address_cache.data [Content-Type=application/octet-stream]... Step #8: / [150/1.2k files][401.2 MiB/ 1.4 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ndpi_reader_pl7m_64k.covreport [Content-Type=application/octet-stream]... Step #8: - - [151/1.2k files][402.6 MiB/ 1.4 GiB] 28% Done - [152/1.2k files][403.6 MiB/ 1.4 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_memmem.data [Content-Type=application/octet-stream]... Step #8: - [153/1.2k files][406.1 MiB/ 1.4 GiB] 28% Done - [154/1.2k files][409.2 MiB/ 1.4 GiB] 29% Done - [155/1.2k files][411.0 MiB/ 1.4 GiB] 29% Done - [156/1.2k files][412.0 MiB/ 1.4 GiB] 29% Done - [157/1.2k files][413.0 MiB/ 1.4 GiB] 29% Done - [157/1.2k files][414.9 MiB/ 1.4 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_bytestream.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_jitter_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_filecfg_config.data [Content-Type=application/octet-stream]... Step #8: - [158/1.2k files][420.0 MiB/ 1.4 GiB] 29% Done - [159/1.2k files][428.3 MiB/ 1.4 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gcrypt_cipher_colormap.png [Content-Type=image/png]... Step #8: - [160/1.2k files][429.6 MiB/ 1.4 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_crc32_md5.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_filecfg_risk_domains.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_kdtree.covreport [Content-Type=application/octet-stream]... Step #8: - [160/1.2k files][433.2 MiB/ 1.4 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_filecfg_malicious_ja4.data.yaml [Content-Type=application/octet-stream]... Step #8: - [161/1.2k files][436.1 MiB/ 1.4 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_kdtree_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [162/1.2k files][438.0 MiB/ 1.4 GiB] 31% Done - [163/1.2k files][438.2 MiB/ 1.4 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_gcrypt_aes.data [Content-Type=application/octet-stream]... Step #8: - [163/1.2k files][440.3 MiB/ 1.4 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_gcrypt_gcm.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_binaryfusefilter.covreport [Content-Type=application/octet-stream]... Step #8: - [164/1.2k files][444.2 MiB/ 1.4 GiB] 31% Done - [164/1.2k files][444.4 MiB/ 1.4 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_quick_encryption.covreport [Content-Type=application/octet-stream]... Step #8: - [165/1.2k files][448.6 MiB/ 1.4 GiB] 31% Done - [166/1.2k files][449.1 MiB/ 1.4 GiB] 32% Done - [167/1.2k files][449.1 MiB/ 1.4 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_readerutils_workflow.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filecfg_malicious_ja4_colormap.png [Content-Type=image/png]... Step #8: - [167/1.2k files][457.3 MiB/ 1.4 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_45.html [Content-Type=text/html]... Step #8: - [168/1.2k files][459.1 MiB/ 1.4 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filecfg_risk_domains.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_kdtree.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [169/1.2k files][463.8 MiB/ 1.4 GiB] 33% Done - [170/1.2k files][465.9 MiB/ 1.4 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_binaryfusefilter.data.yaml [Content-Type=application/octet-stream]... Step #8: - [170/1.2k files][467.4 MiB/ 1.4 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_quick_encryption_colormap.png [Content-Type=image/png]... Step #8: - [170/1.2k files][472.3 MiB/ 1.4 GiB] 33% Done - [170/1.2k files][475.2 MiB/ 1.4 GiB] 33% Done - [171/1.2k files][476.4 MiB/ 1.4 GiB] 33% Done - [172/1.2k files][478.0 MiB/ 1.4 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filecfg_category.covreport [Content-Type=application/octet-stream]... Step #8: - [172/1.2k files][480.6 MiB/ 1.4 GiB] 34% Done - [173/1.2k files][480.6 MiB/ 1.4 GiB] 34% Done - [174/1.2k files][481.9 MiB/ 1.4 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-tokener_parse_ex_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [175/1.2k files][485.1 MiB/ 1.4 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_readerutils_workflow_colormap.png [Content-Type=image/png]... Step #8: - [176/1.2k files][486.1 MiB/ 1.4 GiB] 34% Done - [177/1.2k files][486.1 MiB/ 1.4 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_filecfg_categories.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: - [178/1.2k files][491.2 MiB/ 1.4 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_serialization_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_patricia.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_alg_memmem_colormap.png [Content-Type=image/png]... Step #8: - [179/1.2k files][498.0 MiB/ 1.4 GiB] 35% Done - [180/1.2k files][501.6 MiB/ 1.4 GiB] 35% Done - [181/1.2k files][507.1 MiB/ 1.4 GiB] 36% Done - [182/1.2k files][507.1 MiB/ 1.4 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_alg_hll.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ds_libcache.covreport [Content-Type=application/octet-stream]... Step #8: - [183/1.2k files][513.3 MiB/ 1.4 GiB] 36% Done - [183/1.2k files][513.4 MiB/ 1.4 GiB] 36% Done - [184/1.2k files][514.2 MiB/ 1.4 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_bitmap64_fuse.data.yaml [Content-Type=application/octet-stream]... Step #8: - [184/1.2k files][515.2 MiB/ 1.4 GiB] 36% Done - [185/1.2k files][516.0 MiB/ 1.4 GiB] 36% Done - [186/1.2k files][516.5 MiB/ 1.4 GiB] 36% Done - [187/1.2k files][516.5 MiB/ 1.4 GiB] 36% Done - [187/1.2k files][517.3 MiB/ 1.4 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_process_packet.covreport [Content-Type=application/octet-stream]... Step #8: - [187/1.2k files][519.9 MiB/ 1.4 GiB] 37% Done - [187/1.2k files][520.2 MiB/ 1.4 GiB] 37% Done - [188/1.2k files][520.2 MiB/ 1.4 GiB] 37% Done - [188/1.2k files][521.5 MiB/ 1.4 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_gcrypt_aes.data.yaml [Content-Type=application/octet-stream]... Step #8: - [189/1.2k files][523.0 MiB/ 1.4 GiB] 37% Done - [190/1.2k files][523.0 MiB/ 1.4 GiB] 37% Done - [190/1.2k files][523.3 MiB/ 1.4 GiB] 37% Done - [191/1.2k files][523.6 MiB/ 1.4 GiB] 37% Done - [192/1.2k files][523.8 MiB/ 1.4 GiB] 37% Done - [192/1.2k files][524.1 MiB/ 1.4 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [193/1.2k files][529.5 MiB/ 1.4 GiB] 37% Done - [194/1.2k files][530.0 MiB/ 1.4 GiB] 37% Done - [195/1.2k files][531.9 MiB/ 1.4 GiB] 37% Done - [196/1.2k files][533.1 MiB/ 1.4 GiB] 38% Done - [196/1.2k files][534.6 MiB/ 1.4 GiB] 38% Done - [196/1.2k files][534.9 MiB/ 1.4 GiB] 38% Done - [197/1.2k files][534.9 MiB/ 1.4 GiB] 38% Done - [197/1.2k files][534.9 MiB/ 1.4 GiB] 38% Done - [197/1.2k files][535.4 MiB/ 1.4 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dga.covreport [Content-Type=application/octet-stream]... Step #8: - [197/1.2k files][535.7 MiB/ 1.4 GiB] 38% Done - [198/1.2k files][535.7 MiB/ 1.4 GiB] 38% Done - [198/1.2k files][535.9 MiB/ 1.4 GiB] 38% Done - [198/1.2k files][535.9 MiB/ 1.4 GiB] 38% Done - [199/1.2k files][535.9 MiB/ 1.4 GiB] 38% Done - [200/1.2k files][536.2 MiB/ 1.4 GiB] 38% Done - [201/1.2k files][536.4 MiB/ 1.4 GiB] 38% Done - [201/1.2k files][536.7 MiB/ 1.4 GiB] 38% Done - [201/1.2k files][537.5 MiB/ 1.4 GiB] 38% Done - [201/1.2k files][538.0 MiB/ 1.4 GiB] 38% Done - [202/1.2k files][538.8 MiB/ 1.4 GiB] 38% Done - [202/1.2k files][540.2 MiB/ 1.4 GiB] 38% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: \ [203/1.2k files][541.8 MiB/ 1.4 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: \ [204/1.2k files][542.3 MiB/ 1.4 GiB] 38% Done \ [204/1.2k files][543.1 MiB/ 1.4 GiB] 38% Done \ [204/1.2k files][543.8 MiB/ 1.4 GiB] 38% Done \ [204/1.2k files][544.7 MiB/ 1.4 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_ds_hash.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [205/1.2k files][545.8 MiB/ 1.4 GiB] 38% Done \ [206/1.2k files][547.2 MiB/ 1.4 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/tests/dga/dga_evaluate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/tests/performance/strnstr.cpp [Content-Type=text/x-c++src]... Step #8: \ [206/1.2k files][557.0 MiB/ 1.4 GiB] 39% Done \ [206/1.2k files][559.0 MiB/ 1.4 GiB] 39% Done \ [207/1.2k files][559.3 MiB/ 1.4 GiB] 39% Done \ [208/1.2k files][559.6 MiB/ 1.4 GiB] 39% Done \ [209/1.2k files][559.6 MiB/ 1.4 GiB] 39% Done \ [209/1.2k files][560.6 MiB/ 1.4 GiB] 39% Done \ [209/1.2k files][561.1 MiB/ 1.4 GiB] 39% Done \ [210/1.2k files][561.6 MiB/ 1.4 GiB] 40% Done \ [210/1.2k files][562.9 MiB/ 1.4 GiB] 40% Done \ [211/1.2k files][565.1 MiB/ 1.4 GiB] 40% Done \ [212/1.2k files][565.6 MiB/ 1.4 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/tests/performance/patriciasearch.c [Content-Type=text/x-csrc]... Step #8: \ [213/1.2k files][567.7 MiB/ 1.4 GiB] 40% Done \ [214/1.2k files][568.0 MiB/ 1.4 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/tests/performance/gcrypt.c [Content-Type=text/x-csrc]... Step #8: \ [215/1.2k files][568.7 MiB/ 1.4 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/tests/performance/substringsearch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/tests/performance/geo.c [Content-Type=text/x-csrc]... Step #8: \ [216/1.2k files][575.4 MiB/ 1.4 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/influxdb/metric_anomaly.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/tests/unit/unit.c [Content-Type=text/x-csrc]... Step #8: \ [216/1.2k files][575.9 MiB/ 1.4 GiB] 41% Done \ [216/1.2k files][578.8 MiB/ 1.4 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/include/ndpi_includes_OpenBSD.h [Content-Type=text/x-chdr]... Step #8: \ [216/1.2k files][580.6 MiB/ 1.4 GiB] 41% Done \ [217/1.2k files][583.9 MiB/ 1.4 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/include/ndpi_patricia_typedefs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/include/ndpi_includes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/include/ndpi_encryption.h [Content-Type=text/x-chdr]... Step #8: \ [218/1.2k files][587.5 MiB/ 1.4 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/include/ndpi_replace_printf.h [Content-Type=text/x-chdr]... Step #8: \ [218/1.2k files][589.1 MiB/ 1.4 GiB] 41% Done \ [218/1.2k files][590.1 MiB/ 1.4 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/include/ndpi_api.h [Content-Type=text/x-chdr]... Step #8: \ [218/1.2k files][590.7 MiB/ 1.4 GiB] 42% Done \ [218/1.2k files][591.2 MiB/ 1.4 GiB] 42% Done \ [219/1.2k files][591.7 MiB/ 1.4 GiB] 42% Done \ [219/1.2k files][592.8 MiB/ 1.4 GiB] 42% Done \ [220/1.2k files][594.0 MiB/ 1.4 GiB] 42% Done \ [220/1.2k files][594.8 MiB/ 1.4 GiB] 42% Done \ [220/1.2k files][595.1 MiB/ 1.4 GiB] 42% Done \ [220/1.2k files][596.6 MiB/ 1.4 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/include/ndpi_unix.h [Content-Type=text/x-chdr]... Step #8: \ [220/1.2k files][600.8 MiB/ 1.4 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/include/ndpi_classify.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/include/ndpi_protocol_ids.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/include/ndpi_private.h [Content-Type=text/x-chdr]... Step #8: \ [220/1.2k files][605.4 MiB/ 1.4 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/include/ndpi_main.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/include/ndpi_typedefs.h [Content-Type=text/x-chdr]... Step #8: \ [221/1.2k files][607.7 MiB/ 1.4 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/ndpi_domains.c [Content-Type=text/x-csrc]... Step #8: \ [222/1.2k files][608.2 MiB/ 1.4 GiB] 43% Done \ [223/1.2k files][608.5 MiB/ 1.4 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/include/ndpi_win32.h [Content-Type=text/x-chdr]... Step #8: \ [224/1.2k files][610.3 MiB/ 1.4 GiB] 43% Done \ [224/1.2k files][611.1 MiB/ 1.4 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/ndpi_cache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/ndpi_domain_classify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/ndpi_binary_bitmap.c [Content-Type=text/x-csrc]... Step #8: \ [225/1.2k files][617.1 MiB/ 1.4 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/ndpi_bitmap64_fuse.c [Content-Type=text/x-csrc]... Step #8: \ [226/1.2k files][619.4 MiB/ 1.4 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/ndpi_main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/ndpi_memory.c [Content-Type=text/x-csrc]... Step #8: \ [227/1.2k files][624.3 MiB/ 1.4 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/ndpi_classify.c [Content-Type=text/x-csrc]... Step #8: \ [227/1.2k files][630.3 MiB/ 1.4 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/ndpi_geoip.c [Content-Type=text/x-csrc]... Step #8: \ [227/1.2k files][634.7 MiB/ 1.4 GiB] 45% Done \ [228/1.2k files][634.7 MiB/ 1.4 GiB] 45% Done \ [229/1.2k files][638.8 MiB/ 1.4 GiB] 45% Done \ [230/1.2k files][638.8 MiB/ 1.4 GiB] 45% Done \ [231/1.2k files][639.6 MiB/ 1.4 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/ndpi_hash.c [Content-Type=text/x-csrc]... Step #8: \ [232/1.2k files][641.2 MiB/ 1.4 GiB] 45% Done \ [232/1.2k files][642.0 MiB/ 1.4 GiB] 45% Done \ [233/1.2k files][642.5 MiB/ 1.4 GiB] 45% Done \ [233/1.2k files][643.2 MiB/ 1.4 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/ndpi_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/ndpi_analyze.c [Content-Type=text/x-csrc]... Step #8: \ [234/1.2k files][646.6 MiB/ 1.4 GiB] 46% Done \ [234/1.2k files][646.9 MiB/ 1.4 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/ndpi_serializer.c [Content-Type=text/x-csrc]... Step #8: \ [234/1.2k files][647.4 MiB/ 1.4 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/ndpi_filter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/ndpi_community_id.c [Content-Type=text/x-csrc]... Step #8: \ [235/1.2k files][653.8 MiB/ 1.4 GiB] 46% Done \ [235/1.2k files][654.8 MiB/ 1.4 GiB] 46% Done \ [236/1.2k files][658.5 MiB/ 1.4 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/ndpi_fingerprint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/ndpi_bitmap.c [Content-Type=text/x-csrc]... Step #8: \ [236/1.2k files][664.2 MiB/ 1.4 GiB] 47% Done \ [237/1.2k files][664.4 MiB/ 1.4 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/nats.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/roughtime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/hamachi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/nfs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/crynet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/nano.c [Content-Type=text/x-csrc]... Step #8: | | [238/1.2k files][670.6 MiB/ 1.4 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/profinet_io.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/hcl_notes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/mpegdash.c [Content-Type=text/x-csrc]... Step #8: | [238/1.2k files][674.5 MiB/ 1.4 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/checkmk.c [Content-Type=text/x-csrc]... Step #8: | [239/1.2k files][676.9 MiB/ 1.4 GiB] 48% Done | [239/1.2k files][677.2 MiB/ 1.4 GiB] 48% Done | [240/1.2k files][677.4 MiB/ 1.4 GiB] 48% Done | [240/1.2k files][678.5 MiB/ 1.4 GiB] 48% Done | [241/1.2k files][679.2 MiB/ 1.4 GiB] 48% Done | [242/1.2k files][680.3 MiB/ 1.4 GiB] 48% Done | [242/1.2k files][681.4 MiB/ 1.4 GiB] 48% Done | [243/1.2k files][682.5 MiB/ 1.4 GiB] 48% Done | [243/1.2k files][682.5 MiB/ 1.4 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/among_us.c [Content-Type=text/x-csrc]... Step #8: | [244/1.2k files][683.0 MiB/ 1.4 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/radius_proto.c [Content-Type=text/x-csrc]... Step #8: | [245/1.2k files][683.8 MiB/ 1.4 GiB] 48% Done | [245/1.2k files][684.3 MiB/ 1.4 GiB] 48% Done | [245/1.2k files][684.3 MiB/ 1.4 GiB] 48% Done | [245/1.2k files][684.8 MiB/ 1.4 GiB] 48% Done | [246/1.2k files][685.3 MiB/ 1.4 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/monero.c [Content-Type=text/x-csrc]... Step #8: | [247/1.2k files][689.6 MiB/ 1.4 GiB] 49% Done | [248/1.2k files][690.6 MiB/ 1.4 GiB] 49% Done | [249/1.2k files][692.4 MiB/ 1.4 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/http.c [Content-Type=text/x-csrc]... Step #8: | [249/1.2k files][695.0 MiB/ 1.4 GiB] 49% Done | [250/1.2k files][695.3 MiB/ 1.4 GiB] 49% Done | [250/1.2k files][697.9 MiB/ 1.4 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/nintendo.c [Content-Type=text/x-csrc]... Step #8: | [251/1.2k files][699.2 MiB/ 1.4 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/lagofast.c [Content-Type=text/x-csrc]... Step #8: | [251/1.2k files][700.7 MiB/ 1.4 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/tuya_lp.c [Content-Type=text/x-csrc]... Step #8: | [252/1.2k files][702.8 MiB/ 1.4 GiB] 50% Done | [253/1.2k files][705.1 MiB/ 1.4 GiB] 50% Done | [253/1.2k files][705.1 MiB/ 1.4 GiB] 50% Done | [254/1.2k files][710.5 MiB/ 1.4 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/raknet.c [Content-Type=text/x-csrc]... Step #8: | [254/1.2k files][710.5 MiB/ 1.4 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/someip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/oracle.c [Content-Type=text/x-csrc]... Step #8: | [254/1.2k files][713.9 MiB/ 1.4 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ceph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/yojimbo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/cnp-ip.c [Content-Type=text/x-csrc]... Step #8: | [255/1.2k files][718.3 MiB/ 1.4 GiB] 51% Done | [255/1.2k files][718.5 MiB/ 1.4 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/vxlan.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/epicgames.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/h323.c [Content-Type=text/x-csrc]... Step #8: | [256/1.2k files][721.1 MiB/ 1.4 GiB] 51% Done | [257/1.2k files][721.1 MiB/ 1.4 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/paltalk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/kismet.c [Content-Type=text/x-csrc]... Step #8: | [257/1.2k files][723.6 MiB/ 1.4 GiB] 51% Done | [257/1.2k files][725.2 MiB/ 1.4 GiB] 51% Done | [257/1.2k files][730.8 MiB/ 1.4 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/whatsapp.c [Content-Type=text/x-csrc]... Step #8: | [257/1.2k files][732.2 MiB/ 1.4 GiB] 52% Done | [257/1.2k files][733.3 MiB/ 1.4 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/cpha.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/hl7.c [Content-Type=text/x-csrc]... Step #8: | [257/1.2k files][736.6 MiB/ 1.4 GiB] 52% Done | [257/1.2k files][736.9 MiB/ 1.4 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/syslog.c [Content-Type=text/x-csrc]... Step #8: | [257/1.2k files][737.4 MiB/ 1.4 GiB] 52% Done | [257/1.2k files][737.7 MiB/ 1.4 GiB] 52% Done | [258/1.2k files][737.9 MiB/ 1.4 GiB] 52% Done | [258/1.2k files][738.5 MiB/ 1.4 GiB] 52% Done | [258/1.2k files][738.7 MiB/ 1.4 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/pfcp.c [Content-Type=text/x-csrc]... Step #8: | [259/1.2k files][739.0 MiB/ 1.4 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/openvpn.c [Content-Type=text/x-csrc]... Step #8: | [259/1.2k files][741.8 MiB/ 1.4 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/dlep.c [Content-Type=text/x-csrc]... Step #8: | [259/1.2k files][746.0 MiB/ 1.4 GiB] 53% Done | [259/1.2k files][746.5 MiB/ 1.4 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/btlib.c [Content-Type=text/x-csrc]... Step #8: | [260/1.2k files][747.2 MiB/ 1.4 GiB] 53% Done | [260/1.2k files][747.8 MiB/ 1.4 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/wsd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/kerberos.c [Content-Type=text/x-csrc]... Step #8: | [260/1.2k files][750.9 MiB/ 1.4 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ripe_atlas.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/cod_mobile.c [Content-Type=text/x-csrc]... Step #8: | [260/1.2k files][752.4 MiB/ 1.4 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/snmp_proto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ptpv2.c [Content-Type=text/x-csrc]... Step #8: / / [260/1.2k files][759.2 MiB/ 1.4 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/z3950.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/openflow.c [Content-Type=text/x-csrc]... Step #8: / [261/1.2k files][761.2 MiB/ 1.4 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/teamviewer.c [Content-Type=text/x-csrc]... Step #8: / [261/1.2k files][763.0 MiB/ 1.4 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/imo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/hots.c [Content-Type=text/x-csrc]... Step #8: / [261/1.2k files][764.5 MiB/ 1.4 GiB] 54% Done / [261/1.2k files][765.0 MiB/ 1.4 GiB] 54% Done / [261/1.2k files][765.6 MiB/ 1.4 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/thrift.c [Content-Type=text/x-csrc]... Step #8: / [261/1.2k files][765.6 MiB/ 1.4 GiB] 54% Done / [261/1.2k files][766.6 MiB/ 1.4 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/xiaomi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/bjnp.c [Content-Type=text/x-csrc]... Step #8: / [262/1.2k files][768.4 MiB/ 1.4 GiB] 54% Done / [263/1.2k files][768.4 MiB/ 1.4 GiB] 54% Done / [264/1.2k files][768.4 MiB/ 1.4 GiB] 54% Done / [265/1.2k files][768.4 MiB/ 1.4 GiB] 54% Done / [266/1.2k files][768.4 MiB/ 1.4 GiB] 54% Done / [267/1.2k files][768.4 MiB/ 1.4 GiB] 54% Done / [267/1.2k files][768.4 MiB/ 1.4 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/capwap.c [Content-Type=text/x-csrc]... Step #8: / [268/1.2k files][768.6 MiB/ 1.4 GiB] 54% Done / [269/1.2k files][769.2 MiB/ 1.4 GiB] 54% Done / [270/1.2k files][769.2 MiB/ 1.4 GiB] 54% Done / [270/1.2k files][769.7 MiB/ 1.4 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/afp.c [Content-Type=text/x-csrc]... Step #8: / [271/1.2k files][770.5 MiB/ 1.4 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ethersio.c [Content-Type=text/x-csrc]... Step #8: / [272/1.2k files][771.0 MiB/ 1.4 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/trdp.c [Content-Type=text/x-csrc]... Step #8: / [273/1.2k files][772.2 MiB/ 1.4 GiB] 55% Done / [273/1.2k files][772.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/raft.c [Content-Type=text/x-csrc]... Step #8: / [273/1.2k files][772.9 MiB/ 1.4 GiB] 55% Done / [273/1.2k files][773.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/vmware.c [Content-Type=text/x-csrc]... Step #8: / [274/1.2k files][773.7 MiB/ 1.4 GiB] 55% Done / [274/1.2k files][773.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/gearman.c [Content-Type=text/x-csrc]... Step #8: / [275/1.2k files][773.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/tftp.c [Content-Type=text/x-csrc]... Step #8: / [276/1.2k files][773.7 MiB/ 1.4 GiB] 55% Done / [277/1.2k files][773.7 MiB/ 1.4 GiB] 55% Done / [277/1.2k files][773.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/smpp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/sip.c [Content-Type=text/x-csrc]... Step #8: / [278/1.2k files][773.8 MiB/ 1.4 GiB] 55% Done / [279/1.2k files][773.8 MiB/ 1.4 GiB] 55% Done / [279/1.2k files][773.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/kakaotalk_voice.c [Content-Type=text/x-csrc]... Step #8: / [280/1.2k files][774.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/nexon.c [Content-Type=text/x-csrc]... Step #8: / [281/1.2k files][774.2 MiB/ 1.4 GiB] 55% Done / [282/1.2k files][774.2 MiB/ 1.4 GiB] 55% Done / [282/1.2k files][774.2 MiB/ 1.4 GiB] 55% Done / [283/1.2k files][774.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/lustre.c [Content-Type=text/x-csrc]... Step #8: / [284/1.2k files][774.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/cip.c [Content-Type=text/x-csrc]... Step #8: / [285/1.2k files][774.2 MiB/ 1.4 GiB] 55% Done / [286/1.2k files][774.3 MiB/ 1.4 GiB] 55% Done / [287/1.2k files][774.3 MiB/ 1.4 GiB] 55% Done / [288/1.2k files][774.3 MiB/ 1.4 GiB] 55% Done / [288/1.2k files][774.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ookla.c [Content-Type=text/x-csrc]... Step #8: / [289/1.2k files][774.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/nest_log_sink.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/discord.c [Content-Type=text/x-csrc]... Step #8: / [290/1.2k files][774.3 MiB/ 1.4 GiB] 55% Done / [290/1.2k files][774.3 MiB/ 1.4 GiB] 55% Done / [290/1.2k files][774.3 MiB/ 1.4 GiB] 55% Done / [291/1.2k files][774.3 MiB/ 1.4 GiB] 55% Done / [292/1.2k files][774.3 MiB/ 1.4 GiB] 55% Done / [292/1.2k files][774.3 MiB/ 1.4 GiB] 55% Done / [293/1.2k files][774.3 MiB/ 1.4 GiB] 55% Done / [293/1.2k files][774.3 MiB/ 1.4 GiB] 55% Done / [293/1.2k files][774.3 MiB/ 1.4 GiB] 55% Done / [294/1.2k files][774.4 MiB/ 1.4 GiB] 55% Done / [295/1.2k files][774.5 MiB/ 1.4 GiB] 55% Done / [296/1.2k files][774.5 MiB/ 1.4 GiB] 55% Done / [297/1.2k files][774.6 MiB/ 1.4 GiB] 55% Done / [297/1.2k files][774.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/vnc.c [Content-Type=text/x-csrc]... Step #8: / [297/1.2k files][774.6 MiB/ 1.4 GiB] 55% Done / [297/1.2k files][774.6 MiB/ 1.4 GiB] 55% Done / [297/1.2k files][774.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/icecast.c [Content-Type=text/x-csrc]... Step #8: / [297/1.2k files][774.6 MiB/ 1.4 GiB] 55% Done / [297/1.2k files][774.6 MiB/ 1.4 GiB] 55% Done / [297/1.2k files][774.6 MiB/ 1.4 GiB] 55% Done / [297/1.2k files][774.6 MiB/ 1.4 GiB] 55% Done / [297/1.2k files][774.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/modbus.c [Content-Type=text/x-csrc]... Step #8: / [297/1.2k files][774.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ethereum.c [Content-Type=text/x-csrc]... Step #8: / [298/1.2k files][774.6 MiB/ 1.4 GiB] 55% Done / [298/1.2k files][774.6 MiB/ 1.4 GiB] 55% Done / [298/1.2k files][774.6 MiB/ 1.4 GiB] 55% Done / [299/1.2k files][774.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/protobuf.c [Content-Type=text/x-csrc]... Step #8: / [300/1.2k files][774.6 MiB/ 1.4 GiB] 55% Done / [300/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/rtp.c [Content-Type=text/x-csrc]... Step #8: / [301/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done / [301/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done / [302/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done / [303/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/btlib.h [Content-Type=text/x-chdr]... Step #8: / [303/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/oicq.c [Content-Type=text/x-csrc]... Step #8: / [303/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done / [304/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done / [304/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/egd.c [Content-Type=text/x-csrc]... Step #8: / [305/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done / [305/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done / [305/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done / [306/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ieee-c37118.c [Content-Type=text/x-csrc]... Step #8: / [307/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done / [308/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/source_engine.c [Content-Type=text/x-csrc]... Step #8: / [309/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done / [310/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done / [311/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done / [312/1.2k files][774.7 MiB/ 1.4 GiB] 55% Done / [313/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done / [313/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/zeromq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/drda.c [Content-Type=text/x-csrc]... Step #8: / [314/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done / [315/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done / [315/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done / [316/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done / [317/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done / [317/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done / [318/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done / [318/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - - [318/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/gnutella.c [Content-Type=text/x-csrc]... Step #8: - [318/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/memcached.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/dofus.c [Content-Type=text/x-csrc]... Step #8: - [318/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [318/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [318/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [318/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [319/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/dnp3.c [Content-Type=text/x-csrc]... Step #8: - [319/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [320/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/genshin_impact.c [Content-Type=text/x-csrc]... Step #8: - [321/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [322/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/coap.c [Content-Type=text/x-csrc]... Step #8: - [322/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [322/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ssdp.c [Content-Type=text/x-csrc]... Step #8: - [322/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [322/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/merakicloud.c [Content-Type=text/x-csrc]... Step #8: - [322/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [323/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [324/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [324/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/line.c [Content-Type=text/x-csrc]... Step #8: - [324/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [325/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [326/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [327/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [328/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [328/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/iec62056.c [Content-Type=text/x-csrc]... Step #8: - [329/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [329/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [329/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/uftp.c [Content-Type=text/x-csrc]... Step #8: - [329/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [330/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [330/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [330/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [331/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/lisp.c [Content-Type=text/x-csrc]... Step #8: - [332/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [332/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [333/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/hislip.c [Content-Type=text/x-csrc]... Step #8: - [333/1.2k files][774.8 MiB/ 1.4 GiB] 55% Done - [334/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [334/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/guildwars2.c [Content-Type=text/x-csrc]... Step #8: - [334/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [334/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [334/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [334/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [335/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [336/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [337/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ubntac2.c [Content-Type=text/x-csrc]... Step #8: - [338/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [338/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [338/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [338/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/apple_push.c [Content-Type=text/x-csrc]... Step #8: - [339/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [339/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/mongodb.c [Content-Type=text/x-csrc]... Step #8: - [339/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [340/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [340/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/kafka.c [Content-Type=text/x-csrc]... Step #8: - [340/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [340/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [341/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [342/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [343/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [343/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [344/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [344/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [345/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [345/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ipp.c [Content-Type=text/x-csrc]... Step #8: - [345/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/smb.c [Content-Type=text/x-csrc]... Step #8: - [345/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [346/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [346/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [346/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/mail_smtp.c [Content-Type=text/x-csrc]... Step #8: - [346/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [347/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [347/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [347/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [348/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [348/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [349/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [350/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [351/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [352/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/sflow.c [Content-Type=text/x-csrc]... Step #8: - [353/1.2k files][774.9 MiB/ 1.4 GiB] 55% Done - [354/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [355/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [355/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [355/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [356/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [356/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [357/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [358/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [358/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/mikrotik.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/rx.c [Content-Type=text/x-csrc]... Step #8: - [358/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ldp.c [Content-Type=text/x-csrc]... Step #8: - [359/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/dhcp.c [Content-Type=text/x-csrc]... Step #8: - [360/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/sonos.c [Content-Type=text/x-csrc]... Step #8: - [360/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [361/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [361/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [361/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/viber.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/bfd.c [Content-Type=text/x-csrc]... Step #8: - [362/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [363/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [363/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [363/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [363/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/jrmi.c [Content-Type=text/x-csrc]... Step #8: - [364/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [365/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [366/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [366/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [367/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/quic.c [Content-Type=text/x-csrc]... Step #8: - [368/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [368/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [369/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [370/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [371/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/dingtalk.c [Content-Type=text/x-csrc]... Step #8: - [372/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [372/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [372/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [372/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [372/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [372/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [372/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [373/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [373/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [373/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [374/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [375/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [375/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done - [376/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done \ \ [376/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done \ [377/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done \ [378/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done \ [378/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done \ [378/1.2k files][775.0 MiB/ 1.4 GiB] 55% Done \ [378/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [379/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [380/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [381/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [381/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [382/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [383/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [384/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [384/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [385/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [386/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [386/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/whoisdas.c [Content-Type=text/x-csrc]... Step #8: \ [386/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [386/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [387/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [388/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [388/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [389/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [389/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [390/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [391/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [391/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [392/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/citrix.c [Content-Type=text/x-csrc]... Step #8: \ [393/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [394/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [394/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [395/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [396/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [397/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [397/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [397/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [397/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [398/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [398/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [398/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [399/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [399/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [399/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [400/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [400/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [400/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [400/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [401/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [402/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [403/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done \ [404/1.2k files][775.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/bitcoin.c [Content-Type=text/x-csrc]... Step #8: \ [404/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [405/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [405/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [406/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [407/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [407/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [408/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [409/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [410/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [411/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [412/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [413/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [414/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [415/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [416/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/hsrp.c [Content-Type=text/x-csrc]... Step #8: \ [416/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [417/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/c1222.c [Content-Type=text/x-csrc]... Step #8: \ [417/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/avast.c [Content-Type=text/x-csrc]... Step #8: \ [417/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/natpmp.c [Content-Type=text/x-csrc]... Step #8: \ [417/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/lol_wild_rift.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/iax.c [Content-Type=text/x-csrc]... Step #8: \ [417/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [417/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/zabbix.c [Content-Type=text/x-csrc]... Step #8: \ [417/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/gaijin_entertainment.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/amazon_video.c [Content-Type=text/x-csrc]... Step #8: \ [417/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [417/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ciscovpn.c [Content-Type=text/x-csrc]... Step #8: \ [417/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ssh.c [Content-Type=text/x-csrc]... Step #8: \ [417/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/tivoconnect.c [Content-Type=text/x-csrc]... Step #8: \ [417/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/http2.c [Content-Type=text/x-csrc]... Step #8: \ [417/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [418/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/fins.c [Content-Type=text/x-csrc]... Step #8: \ [418/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ftp_control.c [Content-Type=text/x-csrc]... Step #8: \ [418/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/tailscale.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/mgcp.c [Content-Type=text/x-csrc]... Step #8: \ [418/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [418/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [419/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/melsec.c [Content-Type=text/x-csrc]... Step #8: \ [419/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/diameter.c [Content-Type=text/x-csrc]... Step #8: \ [419/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/mumble.c [Content-Type=text/x-csrc]... Step #8: \ [419/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done \ [420/1.2k files][775.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ftp_data.c [Content-Type=text/x-csrc]... Step #8: \ [420/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ultrasurf.c [Content-Type=text/x-csrc]... Step #8: \ [420/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/teso.c [Content-Type=text/x-csrc]... Step #8: \ [420/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/bittorrent.c [Content-Type=text/x-csrc]... Step #8: \ [420/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/teredo.c [Content-Type=text/x-csrc]... Step #8: \ [420/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done \ [421/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/riotgames.c [Content-Type=text/x-csrc]... Step #8: \ [421/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/openwire.c [Content-Type=text/x-csrc]... Step #8: \ [421/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/mysql.c [Content-Type=text/x-csrc]... Step #8: \ [421/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/teamspeak.c [Content-Type=text/x-csrc]... Step #8: \ [421/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/resp.c [Content-Type=text/x-csrc]... Step #8: \ [421/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/netflow.c [Content-Type=text/x-csrc]... Step #8: \ [421/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done \ [422/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/telegram.c [Content-Type=text/x-csrc]... Step #8: \ [422/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done \ [423/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ajp.c [Content-Type=text/x-csrc]... Step #8: \ [423/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/softether.c [Content-Type=text/x-csrc]... Step #8: \ [423/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/slp.c [Content-Type=text/x-csrc]... Step #8: \ [424/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done \ [424/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/eaq.c [Content-Type=text/x-csrc]... Step #8: \ [425/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done \ [426/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done \ [426/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done \ [427/1.2k files][775.3 MiB/ 1.4 GiB] 55% Done \ [428/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done \ [429/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done \ [430/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done \ [431/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/jabber.c [Content-Type=text/x-csrc]... Step #8: | [431/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [432/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [433/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [434/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [435/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [436/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/zoom.c [Content-Type=text/x-csrc]... Step #8: | [437/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [438/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [439/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [439/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [440/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [441/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/mqtt.c [Content-Type=text/x-csrc]... Step #8: | [442/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [442/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/cassandra.c [Content-Type=text/x-csrc]... Step #8: | [442/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [443/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [444/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/armagetron.c [Content-Type=text/x-csrc]... Step #8: | [445/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [446/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [446/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [447/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/hart-ip.c [Content-Type=text/x-csrc]... Step #8: | [447/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [448/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [449/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [450/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [451/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [452/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [453/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [454/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [455/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [456/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/dnscrypt.c [Content-Type=text/x-csrc]... Step #8: | [456/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/s7comm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ipsec.c [Content-Type=text/x-csrc]... Step #8: | [456/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/websocket.c [Content-Type=text/x-csrc]... Step #8: | [456/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [456/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/json-rpc.c [Content-Type=text/x-csrc]... Step #8: | [457/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [457/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/alicloud.c [Content-Type=text/x-csrc]... Step #8: | [457/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/pptp.c [Content-Type=text/x-csrc]... Step #8: | [458/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [458/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/stun.c [Content-Type=text/x-csrc]... Step #8: | [458/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ntp.c [Content-Type=text/x-csrc]... Step #8: | [458/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/dcerpc.c [Content-Type=text/x-csrc]... Step #8: | [458/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/gearup_booster.c [Content-Type=text/x-csrc]... Step #8: | [458/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/stomp.c [Content-Type=text/x-csrc]... Step #8: | [459/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [459/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/qq.c [Content-Type=text/x-csrc]... Step #8: | [459/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [460/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/mssql_tds.c [Content-Type=text/x-csrc]... Step #8: | [460/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/fix.c [Content-Type=text/x-csrc]... Step #8: | [460/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ldap.c [Content-Type=text/x-csrc]... Step #8: | [460/1.2k files][775.4 MiB/ 1.4 GiB] 55% Done | [461/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/xdmcp.c [Content-Type=text/x-csrc]... Step #8: | [461/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/postgres.c [Content-Type=text/x-csrc]... Step #8: | [461/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/mail_pop.c [Content-Type=text/x-csrc]... Step #8: | [461/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/iso9506-1-mms.c [Content-Type=text/x-csrc]... Step #8: | [461/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/rsync.c [Content-Type=text/x-csrc]... Step #8: | [461/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done | [462/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done | [463/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/bfcp.c [Content-Type=text/x-csrc]... Step #8: | [463/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/threema.c [Content-Type=text/x-csrc]... Step #8: | [463/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/mpegts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/beckhoff_ads.c [Content-Type=text/x-csrc]... Step #8: | [463/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done | [463/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/kcp.c [Content-Type=text/x-csrc]... Step #8: | [463/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/knxnet_ip.c [Content-Type=text/x-csrc]... Step #8: | [464/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done | [465/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done | [465/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done | [466/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/tcp_udp.c [Content-Type=text/x-csrc]... Step #8: | [466/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/sd_rtn.c [Content-Type=text/x-csrc]... Step #8: | [466/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done | [467/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done | [468/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done | [469/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/dns.c [Content-Type=text/x-csrc]... Step #8: | [470/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done | [470/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/blizzard.c [Content-Type=text/x-csrc]... Step #8: | [470/1.2k files][775.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/hpvirtgrp.c [Content-Type=text/x-csrc]... Step #8: | [470/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [471/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [472/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/git.c [Content-Type=text/x-csrc]... Step #8: | [472/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/tocaboca.c [Content-Type=text/x-csrc]... Step #8: | [472/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/mail_imap.c [Content-Type=text/x-csrc]... Step #8: | [473/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [473/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [474/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [475/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [476/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/path_of_exile.c [Content-Type=text/x-csrc]... Step #8: | [477/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [478/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [478/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [479/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [480/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/collectd.c [Content-Type=text/x-csrc]... Step #8: | [480/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/netbios.c [Content-Type=text/x-csrc]... Step #8: | [480/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [481/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [482/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [483/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/xbox.c [Content-Type=text/x-csrc]... Step #8: | [484/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [484/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [485/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [486/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/syncthing.c [Content-Type=text/x-csrc]... Step #8: | [487/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [487/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [488/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/radmin.c [Content-Type=text/x-csrc]... Step #8: | [489/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/dropbox.c [Content-Type=text/x-csrc]... Step #8: | [489/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [489/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/gtp.c [Content-Type=text/x-csrc]... Step #8: | [489/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [490/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/edonkey.c [Content-Type=text/x-csrc]... Step #8: | [490/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [491/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/msdo.c [Content-Type=text/x-csrc]... Step #8: | [492/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [492/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [493/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [494/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/steam_datagram_relay.c [Content-Type=text/x-csrc]... Step #8: | [494/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/elastic_search.c [Content-Type=text/x-csrc]... Step #8: | [494/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/iec60870-5-104.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ethernet_ip.c [Content-Type=text/x-csrc]... Step #8: | [495/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [495/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [495/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/rdp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/mudfish.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/opc-ua.c [Content-Type=text/x-csrc]... Step #8: | [495/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [495/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [495/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/flute.c [Content-Type=text/x-csrc]... Step #8: | [496/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/tplink_shp.c [Content-Type=text/x-csrc]... Step #8: | [496/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [496/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/netease_games.c [Content-Type=text/x-csrc]... Step #8: | [496/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/tencent_games.c [Content-Type=text/x-csrc]... Step #8: | [496/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/crossfire.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/can.c [Content-Type=text/x-csrc]... Step #8: | [496/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [497/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [497/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/usenet.c [Content-Type=text/x-csrc]... Step #8: | [498/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done | [498/1.2k files][775.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/activision.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/amqp.c [Content-Type=text/x-csrc]... Step #8: | [498/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done | [498/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/irc.c [Content-Type=text/x-csrc]... Step #8: | [499/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/cloudflare_warp.c [Content-Type=text/x-csrc]... Step #8: | [499/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done | [500/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/skinny.c [Content-Type=text/x-csrc]... Step #8: | [500/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done | [500/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/mining.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/haproxy.c [Content-Type=text/x-csrc]... Step #8: | [500/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done | [500/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/tinc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/rtps.c [Content-Type=text/x-csrc]... Step #8: | [500/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done | [500/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/avast_securedns.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/zug.c [Content-Type=text/x-csrc]... Step #8: | [500/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done | [501/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done | [501/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done | [502/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done | [503/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done / / [504/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done / [505/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/fastcgi.c [Content-Type=text/x-csrc]... Step #8: / [506/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done / [506/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/telnet.c [Content-Type=text/x-csrc]... Step #8: / [506/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done / [507/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/glbp.c [Content-Type=text/x-csrc]... Step #8: / [507/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/tls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/ethersbus.c [Content-Type=text/x-csrc]... Step #8: / [507/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/non_tcp_udp.c [Content-Type=text/x-csrc]... Step #8: / [507/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done / [507/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/rmcp.c [Content-Type=text/x-csrc]... Step #8: / [508/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done / [508/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/soap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/corba.c [Content-Type=text/x-csrc]... Step #8: / [508/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done / [508/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done / [509/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/megaco.c [Content-Type=text/x-csrc]... Step #8: / [509/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done / [510/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/rtsp.c [Content-Type=text/x-csrc]... Step #8: / [511/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done / [511/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/atg.c [Content-Type=text/x-csrc]... Step #8: / [512/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done / [513/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done / [514/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/socks45.c [Content-Type=text/x-csrc]... Step #8: / [514/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/rsh.c [Content-Type=text/x-csrc]... Step #8: / [514/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done / [514/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/windows/WpdPack/Include/remote-ext.h [Content-Type=text/x-chdr]... Step #8: / [515/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done / [516/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done / [517/1.2k files][775.7 MiB/ 1.4 GiB] 55% Done / [517/1.2k files][775.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/i3d.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/dhcpv6.c [Content-Type=text/x-csrc]... Step #8: / [517/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [518/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/bgp.c [Content-Type=text/x-csrc]... Step #8: / [518/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [519/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [520/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [521/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [522/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [522/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [523/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [524/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/nomachine.c [Content-Type=text/x-csrc]... Step #8: / [525/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [526/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [527/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [528/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [529/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [530/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [530/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/rtmp.c [Content-Type=text/x-csrc]... Step #8: / [531/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [531/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [532/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [533/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/easyweather.c [Content-Type=text/x-csrc]... Step #8: / [533/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/spotify.c [Content-Type=text/x-csrc]... Step #8: / [533/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/dicom.c [Content-Type=text/x-csrc]... Step #8: / [533/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [534/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/munin.c [Content-Type=text/x-csrc]... Step #8: / [534/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/iqiyi.c [Content-Type=text/x-csrc]... Step #8: / [535/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/wireguard.c [Content-Type=text/x-csrc]... Step #8: / [535/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [536/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [537/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [537/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [538/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/zattoo.c [Content-Type=text/x-csrc]... Step #8: / [539/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [540/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [541/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [541/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/bacnet.c [Content-Type=text/x-csrc]... Step #8: / [542/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [543/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [543/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [544/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [545/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [546/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/steam.c [Content-Type=text/x-csrc]... Step #8: / [547/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [547/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/windows/WpdPack/Include/pcap-namedb.h [Content-Type=text/x-chdr]... Step #8: / [548/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [548/1.2k files][775.9 MiB/ 1.4 GiB] 55% Done / [549/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [550/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/src/lib/protocols/noe.c [Content-Type=text/x-csrc]... Step #8: / [550/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/windows/WpdPack/Include/pcap-bpf.h [Content-Type=text/x-chdr]... Step #8: / [550/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/windows/WpdPack/Include/pcap-stdinc.h [Content-Type=text/x-chdr]... Step #8: / [550/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [551/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/windows/WpdPack/Include/bittypes.h [Content-Type=text/x-chdr]... Step #8: / [551/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [552/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [553/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/windows/WpdPack/Include/ip6_misc.h [Content-Type=text/x-chdr]... Step #8: / [553/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [554/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [555/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/windows/WpdPack/Include/pcap.h [Content-Type=text/x-chdr]... Step #8: / [555/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [556/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [557/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [558/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [559/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [560/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [561/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/windows/WpdPack/Include/Win32-Extensions.h [Content-Type=text/x-chdr]... Step #8: / [561/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/windows/WpdPack/Include/pcap/pcap.h [Content-Type=text/x-chdr]... Step #8: / [561/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [562/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [563/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [564/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/windows/WpdPack/Include/pcap/bpf.h [Content-Type=text/x-chdr]... Step #8: / [564/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/windows/src/getopt.c [Content-Type=text/x-csrc]... Step #8: / [565/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [565/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/windows/src/getopt.h [Content-Type=text/x-chdr]... Step #8: / [565/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/windows/src/win-gettimeofday.c [Content-Type=text/x-csrc]... Step #8: / [565/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/windows/src/ndpi_config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/windows/src/ndpi_define.h [Content-Type=text/x-chdr]... Step #8: / [565/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [565/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/rrdtool/rrd_anomaly.c [Content-Type=text/x-csrc]... Step #8: / [566/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [566/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [567/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done / [568/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/rrdtool/rrd_similarity.c [Content-Type=text/x-csrc]... Step #8: / [568/1.2k files][776.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp [Content-Type=text/x-c++src]... Step #8: / [568/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_alg_hll.cpp [Content-Type=text/x-c++src]... Step #8: / [568/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done / [569/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_alg_crc32_md5.c [Content-Type=text/x-csrc]... Step #8: / [569/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done / [570/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_dga.c [Content-Type=text/x-csrc]... Step #8: / [570/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_libinjection.c [Content-Type=text/x-csrc]... Step #8: / [570/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c [Content-Type=text/x-csrc]... Step #8: - [570/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [571/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [572/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [573/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c [Content-Type=text/x-csrc]... Step #8: - [573/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_process_packet.c [Content-Type=text/x-csrc]... Step #8: - [573/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [574/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [575/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [576/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [577/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [578/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_ds_kdtree.cpp [Content-Type=text/x-c++src]... Step #8: - [578/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_community_id.cpp [Content-Type=text/x-c++src]... Step #8: - [578/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_ds_domain_classify.cpp [Content-Type=text/x-c++src]... Step #8: - [578/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [579/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_filecfg_protocols.c [Content-Type=text/x-csrc]... Step #8: - [579/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_gcrypt_aes.cpp [Content-Type=text/x-c++src]... Step #8: - [579/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [580/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_alg_shoco.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_common_code.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_quic_get_crypto_data.c [Content-Type=text/x-csrc]... Step #8: - [580/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [580/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [580/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_ds_tree.cpp [Content-Type=text/x-c++src]... Step #8: - [580/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp [Content-Type=text/x-c++src]... Step #8: - [581/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_ds_address_cache.cpp [Content-Type=text/x-c++src]... Step #8: - [581/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [581/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_ndpi_reader.c [Content-Type=text/x-csrc]... Step #8: - [581/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_alg_jitter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_common_code.c [Content-Type=text/x-csrc]... Step #8: - [581/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp [Content-Type=text/x-c++src]... Step #8: - [581/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_gcrypt_light.cpp [Content-Type=text/x-c++src]... Step #8: - [581/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [581/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_filecfg_risk_domains.c [Content-Type=text/x-csrc]... Step #8: - [581/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_alg_ses_des.cpp [Content-Type=text/x-c++src]... Step #8: - [581/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_is_stun.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_readerutils_workflow.cpp [Content-Type=text/x-c++src]... Step #8: - [581/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_alg_bins.cpp [Content-Type=text/x-c++src]... Step #8: - [581/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [582/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [582/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_ds_ptree.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_ds_btree.cpp [Content-Type=text/x-c++src]... Step #8: - [582/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [582/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_filecfg_config.c [Content-Type=text/x-csrc]... Step #8: - [582/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [583/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [584/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [585/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [586/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_binaryfusefilter.cpp [Content-Type=text/x-c++src]... Step #8: - [586/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp [Content-Type=text/x-c++src]... Step #8: - [586/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_ds_hash.cpp [Content-Type=text/x-c++src]... Step #8: - [586/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/utils/hosts2domains.c [Content-Type=text/x-csrc]... Step #8: - [586/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_config.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_filecfg_categories.c [Content-Type=text/x-csrc]... Step #8: - [586/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_serialization.cpp [Content-Type=text/x-c++src]... Step #8: - [586/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [586/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [587/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_alg_memmem.cpp [Content-Type=text/x-c++src]... Step #8: - [587/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp [Content-Type=text/x-c++src]... Step #8: - [587/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [588/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [589/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [590/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp [Content-Type=text/x-c++src]... Step #8: - [590/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [591/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_alg_strnstr.cpp [Content-Type=text/x-c++src]... Step #8: - [591/1.2k files][776.1 MiB/ 1.4 GiB] 55% Done - [592/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [593/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_ds_patricia.cpp [Content-Type=text/x-c++src]... Step #8: - [593/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [594/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [595/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [596/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [597/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [598/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [599/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [600/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [601/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [602/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [603/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [604/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [605/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [606/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [607/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [608/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [609/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [610/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_alg_bytestream.c [Content-Type=text/x-csrc]... Step #8: - [610/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [611/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [612/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [613/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [614/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [615/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [616/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_tls_certificate.c [Content-Type=text/x-csrc]... Step #8: - [617/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [617/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [618/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [619/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_ds_cmsketch.cpp [Content-Type=text/x-c++src]... Step #8: - [619/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [620/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [621/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_filecfg_category.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/fuzz/fuzz_ds_libcache.cpp [Content-Type=text/x-c++src]... Step #8: - [621/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/example/ndpiSimpleIntegration.c [Content-Type=text/x-csrc]... Step #8: - [621/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [621/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [622/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/example/reader_util.h [Content-Type=text/x-chdr]... Step #8: - [622/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/example/reader_util.c [Content-Type=text/x-csrc]... Step #8: - [622/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/snprintf_compat.h [Content-Type=text/x-chdr]... Step #8: - [622/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/ndpi/example/ndpiReader.c [Content-Type=text/x-csrc]... Step #8: - [622/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_tokener.h [Content-Type=text/x-chdr]... Step #8: - [622/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_patch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/random_seed.h [Content-Type=text/x-chdr]... Step #8: - [622/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [622/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_pointer.c [Content-Type=text/x-csrc]... Step #8: - [622/1.2k files][776.2 MiB/ 1.4 GiB] 55% Done - [623/1.2k files][776.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/math_compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/arraylist.c [Content-Type=text/x-csrc]... Step #8: - [623/1.2k files][776.5 MiB/ 1.4 GiB] 55% Done - [623/1.2k files][776.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_c_version.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_types.h [Content-Type=text/x-chdr]... Step #8: - [623/1.2k files][776.5 MiB/ 1.4 GiB] 55% Done - [623/1.2k files][776.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_object_iterator.c [Content-Type=text/x-csrc]... Step #8: - [623/1.2k files][776.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_object.h [Content-Type=text/x-chdr]... Step #8: - [623/1.2k files][776.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/debug.c [Content-Type=text/x-csrc]... Step #8: - [623/1.2k files][776.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_visit.h [Content-Type=text/x-chdr]... Step #8: - [623/1.2k files][776.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_object_private.h [Content-Type=text/x-chdr]... Step #8: - [623/1.2k files][776.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_inttypes.h [Content-Type=text/x-chdr]... Step #8: - [623/1.2k files][776.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/debug.h [Content-Type=text/x-chdr]... Step #8: - [623/1.2k files][776.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_object_iterator.h [Content-Type=text/x-chdr]... Step #8: - [623/1.2k files][776.6 MiB/ 1.4 GiB] 55% Done - [624/1.2k files][776.6 MiB/ 1.4 GiB] 55% Done - [625/1.2k files][776.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_patch.c [Content-Type=text/x-csrc]... Step #8: - [625/1.2k files][776.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/random_seed.c [Content-Type=text/x-csrc]... Step #8: - [625/1.2k files][776.6 MiB/ 1.4 GiB] 55% Done - [626/1.2k files][776.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/printbuf.c [Content-Type=text/x-csrc]... Step #8: - [627/1.2k files][776.6 MiB/ 1.4 GiB] 55% Done - [627/1.2k files][776.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_pointer.h [Content-Type=text/x-chdr]... Step #8: - [628/1.2k files][776.6 MiB/ 1.4 GiB] 55% Done - [629/1.2k files][776.6 MiB/ 1.4 GiB] 55% Done - [629/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/vasprintf_compat.h [Content-Type=text/x-chdr]... Step #8: - [629/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done - [630/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done - [631/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/printbuf.h [Content-Type=text/x-chdr]... Step #8: \ \ [631/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_tokener.c [Content-Type=text/x-csrc]... Step #8: \ [631/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_object.c [Content-Type=text/x-csrc]... Step #8: \ [632/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done \ [632/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/arraylist.h [Content-Type=text/x-chdr]... Step #8: \ [632/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done \ [633/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done \ [634/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done \ [635/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_util.c [Content-Type=text/x-csrc]... Step #8: \ [636/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done \ [636/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/strerror_override.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/strerror_override.c [Content-Type=text/x-csrc]... Step #8: \ [636/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done \ [636/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_visit.c [Content-Type=text/x-csrc]... Step #8: \ [636/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done \ [637/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done \ [638/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done \ [639/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/linkhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_c_version.c [Content-Type=text/x-csrc]... Step #8: \ [639/1.2k files][776.7 MiB/ 1.4 GiB] 55% Done \ [639/1.2k files][776.8 MiB/ 1.4 GiB] 55% Done \ [640/1.2k files][776.8 MiB/ 1.4 GiB] 55% Done \ [641/1.2k files][776.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_util.h [Content-Type=text/x-chdr]... Step #8: \ [641/1.2k files][776.8 MiB/ 1.4 GiB] 55% Done \ [642/1.2k files][776.8 MiB/ 1.4 GiB] 55% Done \ [643/1.2k files][776.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/linkhash.c [Content-Type=text/x-csrc]... Step #8: \ [643/1.2k files][776.8 MiB/ 1.4 GiB] 55% Done \ [644/1.2k files][776.8 MiB/ 1.4 GiB] 55% Done \ [645/1.2k files][776.8 MiB/ 1.4 GiB] 55% Done \ [646/1.2k files][776.8 MiB/ 1.4 GiB] 55% Done \ [647/1.2k files][776.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/libjson.c [Content-Type=text/x-csrc]... Step #8: \ [648/1.2k files][776.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/json_pointer_private.h [Content-Type=text/x-chdr]... Step #8: \ [649/1.2k files][776.8 MiB/ 1.4 GiB] 55% Done \ [649/1.2k files][776.8 MiB/ 1.4 GiB] 55% Done \ [649/1.2k files][776.8 MiB/ 1.4 GiB] 55% Done \ [650/1.2k files][776.8 MiB/ 1.4 GiB] 55% Done \ [651/1.2k files][776.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/testReplaceExisting.c [Content-Type=text/x-csrc]... Step #8: \ [651/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_strerror.c [Content-Type=text/x-csrc]... Step #8: \ [651/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [652/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [653/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [654/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [655/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [656/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_int_add.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_json_patch.c [Content-Type=text/x-csrc]... Step #8: \ [656/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [656/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test1.c [Content-Type=text/x-csrc]... Step #8: \ [656/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [657/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [658/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [659/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_parse.c [Content-Type=text/x-csrc]... Step #8: \ [659/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [660/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_object_iterator.c [Content-Type=text/x-csrc]... Step #8: \ [661/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [661/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_deep_copy.c [Content-Type=text/x-csrc]... Step #8: \ [661/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [662/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_json_pointer.c [Content-Type=text/x-csrc]... Step #8: \ [662/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_null.c [Content-Type=text/x-csrc]... Step #8: \ [662/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_charcase.c [Content-Type=text/x-csrc]... Step #8: \ [662/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test2.c [Content-Type=text/x-csrc]... Step #8: \ [662/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test4.c [Content-Type=text/x-csrc]... Step #8: \ [662/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [663/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_set_serializer.c [Content-Type=text/x-csrc]... Step #8: \ [663/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_locale.c [Content-Type=text/x-csrc]... Step #8: \ [664/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [665/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [665/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [666/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [667/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_cast.c [Content-Type=text/x-csrc]... Step #8: \ [667/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_util_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_set_value.c [Content-Type=text/x-csrc]... Step #8: \ [667/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [667/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [668/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_parse_int64.c [Content-Type=text/x-csrc]... Step #8: \ [668/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_float.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/strdup_compat.h [Content-Type=text/x-chdr]... Step #8: \ [668/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [668/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_printbuf.c [Content-Type=text/x-csrc]... Step #8: \ [668/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [669/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_visit.c [Content-Type=text/x-csrc]... Step #8: \ [670/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [670/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [671/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done \ [672/1.2k files][776.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/tests/dga/dga_evaluate.c [Content-Type=text/x-csrc]... Step #8: \ [672/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_compare.c [Content-Type=text/x-csrc]... Step #8: \ [672/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [673/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/parse_flags.h [Content-Type=text/x-chdr]... Step #8: \ [673/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/apps/json_parse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_double_serializer.c [Content-Type=text/x-csrc]... Step #8: \ [673/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [673/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [673/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [673/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [673/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [674/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [675/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [676/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/tests/performance/gcrypt.c [Content-Type=text/x-csrc]... Step #8: \ [677/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [677/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/test_int_get.c [Content-Type=text/x-csrc]... Step #8: \ [677/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/tests/performance/strnstr.cpp [Content-Type=text/x-c++src]... Step #8: \ [678/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [678/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [679/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [680/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/tests/performance/substringsearch.c [Content-Type=text/x-csrc]... Step #8: \ [681/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [681/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [682/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [683/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [684/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/tests/performance/geo.c [Content-Type=text/x-csrc]... Step #8: \ [684/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/tests/unit/unit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/include/ndpi_win32.h [Content-Type=text/x-chdr]... Step #8: \ [684/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [684/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/influxdb/metric_anomaly.c [Content-Type=text/x-csrc]... Step #8: \ [684/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/include/ndpi_includes_OpenBSD.h [Content-Type=text/x-chdr]... Step #8: \ [684/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [685/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/include/ndpi_patricia_typedefs.h [Content-Type=text/x-chdr]... Step #8: \ [686/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [686/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [687/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [687/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [688/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [689/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [690/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [691/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/include/ndpi_includes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/include/ndpi_encryption.h [Content-Type=text/x-chdr]... Step #8: \ [691/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [691/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [692/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done \ [693/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/include/ndpi_replace_printf.h [Content-Type=text/x-chdr]... Step #8: \ [693/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/include/ndpi_api.h [Content-Type=text/x-chdr]... Step #8: \ [693/1.2k files][777.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/include/ndpi_unix.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/include/ndpi_classify.h [Content-Type=text/x-chdr]... Step #8: \ [693/1.2k files][777.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/include/ndpi_protocol_ids.h [Content-Type=text/x-chdr]... Step #8: \ [693/1.2k files][777.1 MiB/ 1.4 GiB] 55% Done \ [693/1.2k files][777.1 MiB/ 1.4 GiB] 55% Done \ [694/1.2k files][777.1 MiB/ 1.4 GiB] 55% Done \ [695/1.2k files][777.1 MiB/ 1.4 GiB] 55% Done \ [696/1.2k files][777.1 MiB/ 1.4 GiB] 55% Done \ [697/1.2k files][777.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/include/ndpi_private.h [Content-Type=text/x-chdr]... Step #8: \ [697/1.2k files][777.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/include/ndpi_main.h [Content-Type=text/x-chdr]... Step #8: \ [697/1.2k files][777.1 MiB/ 1.4 GiB] 55% Done \ [698/1.2k files][777.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/json-c-json-c-0.17-20230812/tests/parse_flags.c [Content-Type=text/x-csrc]... Step #8: \ [699/1.2k files][777.1 MiB/ 1.4 GiB] 55% Done \ [699/1.2k files][777.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/include/ndpi_typedefs.h [Content-Type=text/x-chdr]... Step #8: \ [700/1.2k files][777.1 MiB/ 1.4 GiB] 55% Done \ [700/1.2k files][777.1 MiB/ 1.4 GiB] 55% Done \ [701/1.2k files][777.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/ndpi_cache.c [Content-Type=text/x-csrc]... Step #8: \ [701/1.2k files][777.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/ndpi_domains.c [Content-Type=text/x-csrc]... Step #8: \ [701/1.2k files][777.2 MiB/ 1.4 GiB] 55% Done \ [702/1.2k files][777.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/ndpi_bitmap64_fuse.c [Content-Type=text/x-csrc]... Step #8: \ [703/1.2k files][777.2 MiB/ 1.4 GiB] 55% Done \ [703/1.2k files][777.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/ndpi_domain_classify.c [Content-Type=text/x-csrc]... Step #8: \ [703/1.2k files][777.2 MiB/ 1.4 GiB] 55% Done \ [704/1.2k files][777.2 MiB/ 1.4 GiB] 55% Done \ [705/1.2k files][777.3 MiB/ 1.4 GiB] 55% Done \ [706/1.2k files][777.3 MiB/ 1.4 GiB] 55% Done \ [707/1.2k files][777.3 MiB/ 1.4 GiB] 55% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/ndpi_binary_bitmap.c [Content-Type=text/x-csrc]... Step #8: | [707/1.2k files][777.3 MiB/ 1.4 GiB] 55% Done | [708/1.2k files][777.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/ndpi_main.c [Content-Type=text/x-csrc]... Step #8: | [708/1.2k files][777.3 MiB/ 1.4 GiB] 55% Done | [709/1.2k files][777.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/ndpi_geoip.c [Content-Type=text/x-csrc]... Step #8: | [710/1.2k files][777.4 MiB/ 1.4 GiB] 55% Done | [711/1.2k files][777.4 MiB/ 1.4 GiB] 55% Done | [712/1.2k files][777.4 MiB/ 1.4 GiB] 55% Done | [712/1.2k files][777.4 MiB/ 1.4 GiB] 55% Done | [713/1.2k files][777.4 MiB/ 1.4 GiB] 55% Done | [714/1.2k files][777.4 MiB/ 1.4 GiB] 55% Done | [715/1.2k files][777.4 MiB/ 1.4 GiB] 55% Done | [716/1.2k files][777.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/tests/performance/patriciasearch.c [Content-Type=text/x-csrc]... Step #8: | [716/1.2k files][777.8 MiB/ 1.4 GiB] 55% Done | [717/1.2k files][777.8 MiB/ 1.4 GiB] 55% Done | [718/1.2k files][777.8 MiB/ 1.4 GiB] 55% Done | [719/1.2k files][777.8 MiB/ 1.4 GiB] 55% Done | [720/1.2k files][777.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/ndpi_memory.c [Content-Type=text/x-csrc]... Step #8: | [721/1.2k files][777.8 MiB/ 1.4 GiB] 55% Done | [722/1.2k files][777.8 MiB/ 1.4 GiB] 55% Done | [722/1.2k files][777.8 MiB/ 1.4 GiB] 55% Done | [723/1.2k files][777.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/ndpi_hash.c [Content-Type=text/x-csrc]... Step #8: | [723/1.2k files][777.8 MiB/ 1.4 GiB] 55% Done | [724/1.2k files][777.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/ndpi_classify.c [Content-Type=text/x-csrc]... Step #8: | [725/1.2k files][777.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/ndpi_utils.c [Content-Type=text/x-csrc]... Step #8: | [725/1.2k files][777.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/ndpi_analyze.c [Content-Type=text/x-csrc]... Step #8: | [725/1.2k files][777.8 MiB/ 1.4 GiB] 55% Done | [725/1.2k files][777.8 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/ndpi_community_id.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/ndpi_filter.c [Content-Type=text/x-csrc]... Step #8: | [725/1.2k files][777.9 MiB/ 1.4 GiB] 55% Done | [725/1.2k files][777.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/ndpi_serializer.c [Content-Type=text/x-csrc]... Step #8: | [725/1.2k files][777.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/ndpi_fingerprint.c [Content-Type=text/x-csrc]... Step #8: | [725/1.2k files][777.9 MiB/ 1.4 GiB] 55% Done | [726/1.2k files][777.9 MiB/ 1.4 GiB] 55% Done | [727/1.2k files][777.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/ndpi_bitmap.c [Content-Type=text/x-csrc]... Step #8: | [727/1.2k files][777.9 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/nats.c [Content-Type=text/x-csrc]... Step #8: | [727/1.2k files][778.0 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/roughtime.c [Content-Type=text/x-csrc]... Step #8: | [727/1.2k files][778.1 MiB/ 1.4 GiB] 55% Done | [728/1.2k files][778.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/hamachi.c [Content-Type=text/x-csrc]... Step #8: | [728/1.2k files][778.1 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/nfs.c [Content-Type=text/x-csrc]... Step #8: | [728/1.2k files][778.2 MiB/ 1.4 GiB] 55% Done | [729/1.2k files][778.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/crynet.c [Content-Type=text/x-csrc]... Step #8: | [729/1.2k files][778.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/hcl_notes.c [Content-Type=text/x-csrc]... Step #8: | [729/1.2k files][778.2 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/nano.c [Content-Type=text/x-csrc]... Step #8: | [729/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/profinet_io.c [Content-Type=text/x-csrc]... Step #8: | [729/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done | [730/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/radius_proto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/mpegdash.c [Content-Type=text/x-csrc]... Step #8: | [730/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done | [730/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/checkmk.c [Content-Type=text/x-csrc]... Step #8: | [730/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/among_us.c [Content-Type=text/x-csrc]... Step #8: | [730/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/monero.c [Content-Type=text/x-csrc]... Step #8: | [730/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done | [731/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/nintendo.c [Content-Type=text/x-csrc]... Step #8: | [732/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done | [732/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/http.c [Content-Type=text/x-csrc]... Step #8: | [732/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/lagofast.c [Content-Type=text/x-csrc]... Step #8: | [733/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done | [733/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/oracle.c [Content-Type=text/x-csrc]... Step #8: | [734/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done | [734/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done | [735/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/tuya_lp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/yojimbo.c [Content-Type=text/x-csrc]... Step #8: | [735/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done | [735/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/raknet.c [Content-Type=text/x-csrc]... Step #8: | [735/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done | [736/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ceph.c [Content-Type=text/x-csrc]... Step #8: | [736/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done | [737/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/someip.c [Content-Type=text/x-csrc]... Step #8: | [737/1.2k files][778.3 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/vxlan.c [Content-Type=text/x-csrc]... Step #8: | [737/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [738/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [739/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/epicgames.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/cnp-ip.c [Content-Type=text/x-csrc]... Step #8: | [739/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [739/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [740/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/paltalk.c [Content-Type=text/x-csrc]... Step #8: | [741/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [741/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [742/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/h323.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/whatsapp.c [Content-Type=text/x-csrc]... Step #8: | [742/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [742/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/kismet.c [Content-Type=text/x-csrc]... Step #8: | [742/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [743/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/syslog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/cpha.c [Content-Type=text/x-csrc]... Step #8: | [743/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [744/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [744/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/hl7.c [Content-Type=text/x-csrc]... Step #8: | [744/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [745/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/dlep.c [Content-Type=text/x-csrc]... Step #8: | [746/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/openvpn.c [Content-Type=text/x-csrc]... Step #8: | [746/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [747/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [747/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [748/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/kerberos.c [Content-Type=text/x-csrc]... Step #8: | [749/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/wsd.c [Content-Type=text/x-csrc]... Step #8: | [749/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [749/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [750/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [751/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [752/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [753/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [754/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/btlib.c [Content-Type=text/x-csrc]... Step #8: | [754/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [755/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [756/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/snmp_proto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/cod_mobile.c [Content-Type=text/x-csrc]... Step #8: | [756/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [756/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [757/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [758/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ripe_atlas.c [Content-Type=text/x-csrc]... Step #8: | [758/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [759/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/z3950.c [Content-Type=text/x-csrc]... Step #8: | [760/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [761/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [761/1.2k files][778.4 MiB/ 1.4 GiB] 55% Done | [762/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done | [763/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/imo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ptpv2.c [Content-Type=text/x-csrc]... Step #8: | [763/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done | [763/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done | [764/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done | [765/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done | [766/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/openflow.c [Content-Type=text/x-csrc]... Step #8: | [766/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/teamviewer.c [Content-Type=text/x-csrc]... Step #8: | [766/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/hots.c [Content-Type=text/x-csrc]... Step #8: / [766/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/thrift.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/xiaomi.c [Content-Type=text/x-csrc]... Step #8: / [766/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [766/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [767/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/bjnp.c [Content-Type=text/x-csrc]... Step #8: / [768/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [769/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [770/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [771/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [772/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [773/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [774/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [774/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [775/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/capwap.c [Content-Type=text/x-csrc]... Step #8: / [775/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ethersio.c [Content-Type=text/x-csrc]... Step #8: / [775/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [776/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/afp.c [Content-Type=text/x-csrc]... Step #8: / [777/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [777/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [778/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/trdp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/pfcp.c [Content-Type=text/x-csrc]... Step #8: / [778/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [778/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ookla.c [Content-Type=text/x-csrc]... Step #8: / [779/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [779/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/raft.c [Content-Type=text/x-csrc]... Step #8: / [779/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [780/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/smpp.c [Content-Type=text/x-csrc]... Step #8: / [780/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/tftp.c [Content-Type=text/x-csrc]... Step #8: / [780/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [781/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/vmware.c [Content-Type=text/x-csrc]... Step #8: / [781/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/kakaotalk_voice.c [Content-Type=text/x-csrc]... Step #8: / [781/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/sip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/gearman.c [Content-Type=text/x-csrc]... Step #8: / [781/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [781/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/nexon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/lustre.c [Content-Type=text/x-csrc]... Step #8: / [781/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [781/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done / [782/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/cip.c [Content-Type=text/x-csrc]... Step #8: / [782/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/hislip.c [Content-Type=text/x-csrc]... Step #8: / [782/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/vnc.c [Content-Type=text/x-csrc]... Step #8: / [782/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ethereum.c [Content-Type=text/x-csrc]... Step #8: / [782/1.2k files][778.5 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/discord.c [Content-Type=text/x-csrc]... Step #8: / [782/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [783/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/modbus.c [Content-Type=text/x-csrc]... Step #8: / [783/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/nest_log_sink.c [Content-Type=text/x-csrc]... Step #8: / [783/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [784/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/icecast.c [Content-Type=text/x-csrc]... Step #8: / [784/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [785/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/rtp.c [Content-Type=text/x-csrc]... Step #8: / [785/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [786/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/protobuf.c [Content-Type=text/x-csrc]... Step #8: / [786/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/btlib.h [Content-Type=text/x-chdr]... Step #8: / [786/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ieee-c37118.c [Content-Type=text/x-csrc]... Step #8: / [786/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/oicq.c [Content-Type=text/x-csrc]... Step #8: / [786/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [787/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [788/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [789/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/source_engine.c [Content-Type=text/x-csrc]... Step #8: / [790/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [790/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [791/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/drda.c [Content-Type=text/x-csrc]... Step #8: / [792/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [792/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/zeromq.c [Content-Type=text/x-csrc]... Step #8: / [793/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [793/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/gnutella.c [Content-Type=text/x-csrc]... Step #8: / [794/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [794/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [795/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/memcached.c [Content-Type=text/x-csrc]... Step #8: / [795/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [796/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/dofus.c [Content-Type=text/x-csrc]... Step #8: / [797/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [797/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [798/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [799/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [800/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/dnp3.c [Content-Type=text/x-csrc]... Step #8: / [800/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [801/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [802/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [803/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/genshin_impact.c [Content-Type=text/x-csrc]... Step #8: / [804/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [804/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/coap.c [Content-Type=text/x-csrc]... Step #8: / [804/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [805/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [806/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [807/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [808/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/merakicloud.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ssdp.c [Content-Type=text/x-csrc]... Step #8: / [808/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [808/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/line.c [Content-Type=text/x-csrc]... Step #8: / [808/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/iec62056.c [Content-Type=text/x-csrc]... Step #8: / [808/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [809/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [810/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [811/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [812/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/lisp.c [Content-Type=text/x-csrc]... Step #8: / [812/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done / [813/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/uftp.c [Content-Type=text/x-csrc]... Step #8: / [813/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/guildwars2.c [Content-Type=text/x-csrc]... Step #8: / [813/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done 903.2 KiB/s ETA 00:11:48 / [814/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done 902.6 KiB/s ETA 00:11:48 / [815/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done 902.6 KiB/s ETA 00:11:48 / [816/1.2k files][778.6 MiB/ 1.4 GiB] 55% Done 902.8 KiB/s ETA 00:11:48 / [817/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 901.3 KiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ubntac2.c [Content-Type=text/x-csrc]... Step #8: / [817/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 901.3 KiB/s ETA 00:11:49 / [818/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 900.4 KiB/s ETA 00:11:50 / [819/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 901.9 KiB/s ETA 00:11:49 / [820/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 901.6 KiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/apple_push.c [Content-Type=text/x-csrc]... Step #8: / [820/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 904.5 KiB/s ETA 00:11:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/mongodb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/kafka.c [Content-Type=text/x-csrc]... Step #8: / [820/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 901.4 KiB/s ETA 00:11:49 / [820/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 901.4 KiB/s ETA 00:11:49 / [821/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 900.3 KiB/s ETA 00:11:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ipp.c [Content-Type=text/x-csrc]... Step #8: / [821/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 900.8 KiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/smb.c [Content-Type=text/x-csrc]... Step #8: / [821/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 901.4 KiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/mail_smtp.c [Content-Type=text/x-csrc]... Step #8: / [821/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 900.8 KiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/rx.c [Content-Type=text/x-csrc]... Step #8: / [821/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 900.4 KiB/s ETA 00:11:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/sflow.c [Content-Type=text/x-csrc]... Step #8: / [822/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 900.2 KiB/s ETA 00:11:50 / [822/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 901.0 KiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/mikrotik.c [Content-Type=text/x-csrc]... Step #8: / [822/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 902.9 KiB/s ETA 00:11:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ldp.c [Content-Type=text/x-csrc]... Step #8: / [822/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 901.1 KiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/dhcp.c [Content-Type=text/x-csrc]... Step #8: / [822/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 901.1 KiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/sonos.c [Content-Type=text/x-csrc]... Step #8: / [822/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 901.4 KiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/viber.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/jrmi.c [Content-Type=text/x-csrc]... Step #8: / [822/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 888.4 KiB/s ETA 00:11:59 / [822/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 888.4 KiB/s ETA 00:11:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/egd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/bfd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/whoisdas.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/dingtalk.c [Content-Type=text/x-csrc]... Step #8: / [823/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 888.4 KiB/s ETA 00:11:59 / [823/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 888.4 KiB/s ETA 00:11:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/quic.c [Content-Type=text/x-csrc]... Step #8: / [824/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 888.1 KiB/s ETA 00:12:00 / [824/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 888.0 KiB/s ETA 00:12:00 / [824/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 889.4 KiB/s ETA 00:11:59 / [824/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 889.4 KiB/s ETA 00:11:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/c1222.c [Content-Type=text/x-csrc]... Step #8: / [825/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 889.0 KiB/s ETA 00:11:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/citrix.c [Content-Type=text/x-csrc]... Step #8: / [825/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 888.8 KiB/s ETA 00:11:59 / [826/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 889.5 KiB/s ETA 00:11:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/bitcoin.c [Content-Type=text/x-csrc]... Step #8: / [826/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 858.0 KiB/s ETA 00:12:25 / [826/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 858.1 KiB/s ETA 00:12:25 / [827/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 857.6 KiB/s ETA 00:12:25 / [828/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 857.7 KiB/s ETA 00:12:25 / [829/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 859.0 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/avast.c [Content-Type=text/x-csrc]... Step #8: / [830/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 858.9 KiB/s ETA 00:12:24 / [830/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 858.7 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/http2.c [Content-Type=text/x-csrc]... Step #8: / [830/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 839.2 KiB/s ETA 00:12:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/hsrp.c [Content-Type=text/x-csrc]... Step #8: / [830/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 841.4 KiB/s ETA 00:12:39 / [831/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 840.8 KiB/s ETA 00:12:40 / [831/1.2k files][778.7 MiB/ 1.4 GiB] 55% Done 841.1 KiB/s ETA 00:12:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/iax.c [Content-Type=text/x-csrc]... Step #8: / [831/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 857.7 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/gaijin_entertainment.c [Content-Type=text/x-csrc]... Step #8: / [832/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 857.7 KiB/s ETA 00:12:25 / [832/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 857.7 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/zabbix.c [Content-Type=text/x-csrc]... Step #8: / [832/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 857.8 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/natpmp.c [Content-Type=text/x-csrc]... Step #8: / [833/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 859.0 KiB/s ETA 00:12:24 / [833/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 859.0 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/lol_wild_rift.c [Content-Type=text/x-csrc]... Step #8: / [834/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 859.8 KiB/s ETA 00:12:23 / [835/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 858.6 KiB/s ETA 00:12:24 / [835/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 858.3 KiB/s ETA 00:12:24 / [836/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 857.2 KiB/s ETA 00:12:25 / [837/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 857.3 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ciscovpn.c [Content-Type=text/x-csrc]... Step #8: / [838/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 857.7 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/amazon_video.c [Content-Type=text/x-csrc]... Step #8: / [838/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 857.7 KiB/s ETA 00:12:25 / [838/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 857.6 KiB/s ETA 00:12:25 / [839/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 856.6 KiB/s ETA 00:12:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ssh.c [Content-Type=text/x-csrc]... Step #8: / [839/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 857.4 KiB/s ETA 00:12:25 - - [840/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 857.9 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/resp.c [Content-Type=text/x-csrc]... Step #8: - [840/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 857.8 KiB/s ETA 00:12:25 - [841/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 858.1 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/tivoconnect.c [Content-Type=text/x-csrc]... Step #8: - [842/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 857.6 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/fins.c [Content-Type=text/x-csrc]... Step #8: - [843/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 857.8 KiB/s ETA 00:12:25 - [844/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 857.6 KiB/s ETA 00:12:25 - [844/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 857.6 KiB/s ETA 00:12:25 - [844/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 857.1 KiB/s ETA 00:12:25 - [845/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 856.8 KiB/s ETA 00:12:26 - [846/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 856.9 KiB/s ETA 00:12:26 - [847/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 856.9 KiB/s ETA 00:12:26 - [848/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 857.2 KiB/s ETA 00:12:25 - [849/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 856.7 KiB/s ETA 00:12:26 - [850/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 855.9 KiB/s ETA 00:12:26 - [851/1.2k files][778.8 MiB/ 1.4 GiB] 55% Done 856.7 KiB/s ETA 00:12:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/tailscale.c [Content-Type=text/x-csrc]... Step #8: - [851/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 860.8 KiB/s ETA 00:12:22 - [852/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 859.9 KiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/mgcp.c [Content-Type=text/x-csrc]... Step #8: - [853/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 861.3 KiB/s ETA 00:12:22 - [854/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 861.2 KiB/s ETA 00:12:22 - [855/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 861.1 KiB/s ETA 00:12:22 - [855/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 861.1 KiB/s ETA 00:12:22 - [856/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 861.2 KiB/s ETA 00:12:22 - [857/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 861.1 KiB/s ETA 00:12:22 - [858/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 861.1 KiB/s ETA 00:12:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/diameter.c [Content-Type=text/x-csrc]... Step #8: - [858/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 851.6 KiB/s ETA 00:12:30 - [859/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 850.5 KiB/s ETA 00:12:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ftp_control.c [Content-Type=text/x-csrc]... Step #8: - [859/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 850.4 KiB/s ETA 00:12:31 - [860/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 849.2 KiB/s ETA 00:12:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/melsec.c [Content-Type=text/x-csrc]... Step #8: - [860/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 850.8 KiB/s ETA 00:12:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/mumble.c [Content-Type=text/x-csrc]... Step #8: - [861/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 849.0 KiB/s ETA 00:12:32 - [861/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 849.0 KiB/s ETA 00:12:32 - [862/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 849.2 KiB/s ETA 00:12:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ultrasurf.c [Content-Type=text/x-csrc]... Step #8: - [862/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 849.3 KiB/s ETA 00:12:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ftp_data.c [Content-Type=text/x-csrc]... Step #8: - [863/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 848.0 KiB/s ETA 00:12:33 - [864/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 847.9 KiB/s ETA 00:12:33 - [864/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 848.1 KiB/s ETA 00:12:33 - [865/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 851.4 KiB/s ETA 00:12:30 - [866/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 851.5 KiB/s ETA 00:12:30 - [867/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 852.2 KiB/s ETA 00:12:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/bittorrent.c [Content-Type=text/x-csrc]... Step #8: - [868/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 852.4 KiB/s ETA 00:12:29 - [868/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 852.4 KiB/s ETA 00:12:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/teso.c [Content-Type=text/x-csrc]... Step #8: - [868/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 853.2 KiB/s ETA 00:12:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/slp.c [Content-Type=text/x-csrc]... Step #8: - [868/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 851.4 KiB/s ETA 00:12:30 - [869/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 851.2 KiB/s ETA 00:12:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/riotgames.c [Content-Type=text/x-csrc]... Step #8: - [869/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 851.6 KiB/s ETA 00:12:30 - [870/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 850.1 KiB/s ETA 00:12:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/teredo.c [Content-Type=text/x-csrc]... Step #8: - [870/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 850.6 KiB/s ETA 00:12:31 - [871/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 853.8 KiB/s ETA 00:12:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/teamspeak.c [Content-Type=text/x-csrc]... Step #8: - [871/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 855.4 KiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/openwire.c [Content-Type=text/x-csrc]... Step #8: - [871/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 854.3 KiB/s ETA 00:12:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/mysql.c [Content-Type=text/x-csrc]... Step #8: - [871/1.2k files][778.9 MiB/ 1.4 GiB] 55% Done 856.0 KiB/s ETA 00:12:26 - [872/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 855.6 KiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/telegram.c [Content-Type=text/x-csrc]... Step #8: - [872/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 856.5 KiB/s ETA 00:12:26 - [873/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 856.3 KiB/s ETA 00:12:26 - [874/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 855.4 KiB/s ETA 00:12:27 - [875/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 855.5 KiB/s ETA 00:12:27 - [876/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 855.6 KiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ajp.c [Content-Type=text/x-csrc]... Step #8: - [876/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 856.9 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/netflow.c [Content-Type=text/x-csrc]... Step #8: - [877/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 855.3 KiB/s ETA 00:12:27 - [877/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 855.3 KiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/softether.c [Content-Type=text/x-csrc]... Step #8: - [877/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 856.5 KiB/s ETA 00:12:26 - [878/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 854.9 KiB/s ETA 00:12:27 - [879/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 856.1 KiB/s ETA 00:12:26 - [880/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 856.0 KiB/s ETA 00:12:26 - [881/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 853.3 KiB/s ETA 00:12:29 - [882/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 852.8 KiB/s ETA 00:12:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/zoom.c [Content-Type=text/x-csrc]... Step #8: - [882/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 853.7 KiB/s ETA 00:12:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/eaq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/jabber.c [Content-Type=text/x-csrc]... Step #8: - [882/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 854.1 KiB/s ETA 00:12:28 - [883/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 851.6 KiB/s ETA 00:12:30 - [883/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 851.7 KiB/s ETA 00:12:30 - [884/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 851.6 KiB/s ETA 00:12:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ipsec.c [Content-Type=text/x-csrc]... Step #8: - [884/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 848.6 KiB/s ETA 00:12:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/mqtt.c [Content-Type=text/x-csrc]... Step #8: - [884/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 848.0 KiB/s ETA 00:12:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/armagetron.c [Content-Type=text/x-csrc]... Step #8: - [885/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 846.6 KiB/s ETA 00:12:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/cassandra.c [Content-Type=text/x-csrc]... Step #8: - [885/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 846.9 KiB/s ETA 00:12:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/hart-ip.c [Content-Type=text/x-csrc]... Step #8: - [885/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 846.1 KiB/s ETA 00:12:35 - [886/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 846.0 KiB/s ETA 00:12:35 - [886/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 846.0 KiB/s ETA 00:12:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/dnscrypt.c [Content-Type=text/x-csrc]... Step #8: - [887/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 845.4 KiB/s ETA 00:12:36 - [887/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 845.4 KiB/s ETA 00:12:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/s7comm.c [Content-Type=text/x-csrc]... Step #8: - [887/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 847.4 KiB/s ETA 00:12:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/json-rpc.c [Content-Type=text/x-csrc]... Step #8: - [887/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 848.3 KiB/s ETA 00:12:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/pptp.c [Content-Type=text/x-csrc]... Step #8: - [887/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 846.3 KiB/s ETA 00:12:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/alicloud.c [Content-Type=text/x-csrc]... Step #8: - [887/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 845.4 KiB/s ETA 00:12:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/stun.c [Content-Type=text/x-csrc]... Step #8: - [887/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 844.5 KiB/s ETA 00:12:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ntp.c [Content-Type=text/x-csrc]... Step #8: - [887/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 844.4 KiB/s ETA 00:12:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/gearup_booster.c [Content-Type=text/x-csrc]... Step #8: - [887/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 844.6 KiB/s ETA 00:12:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/dcerpc.c [Content-Type=text/x-csrc]... Step #8: - [887/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 845.8 KiB/s ETA 00:12:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/stomp.c [Content-Type=text/x-csrc]... Step #8: - [888/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 848.3 KiB/s ETA 00:12:33 - [888/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 848.3 KiB/s ETA 00:12:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/mssql_tds.c [Content-Type=text/x-csrc]... Step #8: - [888/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 847.8 KiB/s ETA 00:12:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/qq.c [Content-Type=text/x-csrc]... Step #8: - [889/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 847.5 KiB/s ETA 00:12:34 - [889/1.2k files][779.0 MiB/ 1.4 GiB] 55% Done 847.5 KiB/s ETA 00:12:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/fix.c [Content-Type=text/x-csrc]... Step #8: - [889/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 857.8 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ldap.c [Content-Type=text/x-csrc]... Step #8: - [889/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 858.7 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/xdmcp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/mail_pop.c [Content-Type=text/x-csrc]... Step #8: - [889/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 859.9 KiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/postgres.c [Content-Type=text/x-csrc]... Step #8: - [889/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 858.7 KiB/s ETA 00:12:24 - [889/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 859.0 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/iso9506-1-mms.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/bfcp.c [Content-Type=text/x-csrc]... Step #8: - [889/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 858.7 KiB/s ETA 00:12:24 - [889/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 858.0 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/rsync.c [Content-Type=text/x-csrc]... Step #8: - [889/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 858.7 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/threema.c [Content-Type=text/x-csrc]... Step #8: - [889/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 858.8 KiB/s ETA 00:12:24 - [890/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 858.3 KiB/s ETA 00:12:24 - [891/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 858.6 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/mpegts.c [Content-Type=text/x-csrc]... Step #8: - [892/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 858.5 KiB/s ETA 00:12:24 - [892/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 858.5 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/beckhoff_ads.c [Content-Type=text/x-csrc]... Step #8: - [892/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 860.6 KiB/s ETA 00:12:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/knxnet_ip.c [Content-Type=text/x-csrc]... Step #8: - [892/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 859.8 KiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/kcp.c [Content-Type=text/x-csrc]... Step #8: - [892/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 858.4 KiB/s ETA 00:12:24 - [893/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 857.6 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/sd_rtn.c [Content-Type=text/x-csrc]... Step #8: - [893/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 854.4 KiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/tcp_udp.c [Content-Type=text/x-csrc]... Step #8: - [893/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 853.2 KiB/s ETA 00:12:29 - [894/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 853.5 KiB/s ETA 00:12:28 - [895/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 852.9 KiB/s ETA 00:12:29 - [896/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 852.8 KiB/s ETA 00:12:29 - [897/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 852.9 KiB/s ETA 00:12:29 - [898/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 854.7 KiB/s ETA 00:12:27 - [899/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 853.7 KiB/s ETA 00:12:28 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/dns.c [Content-Type=text/x-csrc]... Step #8: \ [900/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 854.8 KiB/s ETA 00:12:27 \ [900/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 854.8 KiB/s ETA 00:12:27 \ [901/1.2k files][779.1 MiB/ 1.4 GiB] 55% Done 856.1 KiB/s ETA 00:12:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/websocket.c [Content-Type=text/x-csrc]... Step #8: \ [902/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 860.1 KiB/s ETA 00:12:22 \ [902/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 860.1 KiB/s ETA 00:12:22 \ [903/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 858.7 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/blizzard.c [Content-Type=text/x-csrc]... Step #8: \ [904/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 858.6 KiB/s ETA 00:12:24 \ [905/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 858.4 KiB/s ETA 00:12:24 \ [905/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 858.4 KiB/s ETA 00:12:24 \ [906/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 857.2 KiB/s ETA 00:12:25 \ [907/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 862.7 KiB/s ETA 00:12:20 \ [908/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 862.7 KiB/s ETA 00:12:20 \ [909/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 862.3 KiB/s ETA 00:12:21 \ [910/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 860.4 KiB/s ETA 00:12:22 \ [911/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 860.4 KiB/s ETA 00:12:22 \ [912/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 860.2 KiB/s ETA 00:12:22 \ [913/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 861.4 KiB/s ETA 00:12:21 \ [914/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 861.4 KiB/s ETA 00:12:21 \ [915/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 859.4 KiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/git.c [Content-Type=text/x-csrc]... Step #8: \ [916/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 858.8 KiB/s ETA 00:12:24 \ [916/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 859.2 KiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/tocaboca.c [Content-Type=text/x-csrc]... Step #8: \ [916/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 859.2 KiB/s ETA 00:12:23 \ [917/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 857.6 KiB/s ETA 00:12:25 \ [918/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 857.5 KiB/s ETA 00:12:25 \ [919/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 857.1 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/path_of_exile.c [Content-Type=text/x-csrc]... Step #8: \ [920/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 856.6 KiB/s ETA 00:12:25 \ [921/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 856.6 KiB/s ETA 00:12:25 \ [921/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 856.6 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/syncthing.c [Content-Type=text/x-csrc]... Step #8: \ [922/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 856.8 KiB/s ETA 00:12:25 \ [922/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 857.7 KiB/s ETA 00:12:24 \ [923/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 857.9 KiB/s ETA 00:12:24 \ [924/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 857.6 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/netbios.c [Content-Type=text/x-csrc]... Step #8: \ [924/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 856.2 KiB/s ETA 00:12:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/hpvirtgrp.c [Content-Type=text/x-csrc]... Step #8: \ [924/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 856.6 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/xbox.c [Content-Type=text/x-csrc]... Step #8: \ [924/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 854.6 KiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/collectd.c [Content-Type=text/x-csrc]... Step #8: \ [924/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 854.5 KiB/s ETA 00:12:27 \ [925/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 851.0 KiB/s ETA 00:12:30 \ [926/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 851.0 KiB/s ETA 00:12:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/mail_imap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/radmin.c [Content-Type=text/x-csrc]... Step #8: \ [926/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 853.4 KiB/s ETA 00:12:28 \ [926/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 851.8 KiB/s ETA 00:12:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/dropbox.c [Content-Type=text/x-csrc]... Step #8: \ [926/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 854.8 KiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/gtp.c [Content-Type=text/x-csrc]... Step #8: \ [926/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 855.9 KiB/s ETA 00:12:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/edonkey.c [Content-Type=text/x-csrc]... Step #8: \ [926/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 857.0 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/msdo.c [Content-Type=text/x-csrc]... Step #8: \ [926/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 855.4 KiB/s ETA 00:12:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/steam_datagram_relay.c [Content-Type=text/x-csrc]... Step #8: \ [926/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 855.3 KiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ethernet_ip.c [Content-Type=text/x-csrc]... Step #8: \ [926/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 855.1 KiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/iec60870-5-104.c [Content-Type=text/x-csrc]... Step #8: \ [926/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 855.4 KiB/s ETA 00:12:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/elastic_search.c [Content-Type=text/x-csrc]... Step #8: \ [926/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 857.8 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/rdp.c [Content-Type=text/x-csrc]... Step #8: \ [926/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 857.6 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/mudfish.c [Content-Type=text/x-csrc]... Step #8: \ [926/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 857.0 KiB/s ETA 00:12:25 \ [927/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 856.7 KiB/s ETA 00:12:25 \ [928/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 857.3 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/tplink_shp.c [Content-Type=text/x-csrc]... Step #8: \ [928/1.2k files][779.2 MiB/ 1.4 GiB] 55% Done 858.2 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/flute.c [Content-Type=text/x-csrc]... Step #8: \ [928/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 859.6 KiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/opc-ua.c [Content-Type=text/x-csrc]... Step #8: \ [928/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 858.3 KiB/s ETA 00:12:24 \ [929/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 858.2 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/tencent_games.c [Content-Type=text/x-csrc]... Step #8: \ [929/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 859.8 KiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/netease_games.c [Content-Type=text/x-csrc]... Step #8: \ [929/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 858.9 KiB/s ETA 00:12:23 \ [930/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 858.1 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/crossfire.c [Content-Type=text/x-csrc]... Step #8: \ [930/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 859.0 KiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/can.c [Content-Type=text/x-csrc]... Step #8: \ [930/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 862.4 KiB/s ETA 00:12:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/usenet.c [Content-Type=text/x-csrc]... Step #8: \ [930/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 860.2 KiB/s ETA 00:12:22 \ [931/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 859.9 KiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/amqp.c [Content-Type=text/x-csrc]... Step #8: \ [931/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 860.8 KiB/s ETA 00:12:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/activision.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/cloudflare_warp.c [Content-Type=text/x-csrc]... Step #8: \ [932/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 859.8 KiB/s ETA 00:12:23 \ [932/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 859.8 KiB/s ETA 00:12:23 \ [932/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 859.4 KiB/s ETA 00:12:23 \ [933/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 858.7 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/irc.c [Content-Type=text/x-csrc]... Step #8: \ [934/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 857.8 KiB/s ETA 00:12:24 \ [934/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 857.8 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/haproxy.c [Content-Type=text/x-csrc]... Step #8: \ [934/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 858.9 KiB/s ETA 00:12:23 \ [935/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 859.8 KiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/skinny.c [Content-Type=text/x-csrc]... Step #8: \ [935/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 860.6 KiB/s ETA 00:12:22 \ [936/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 860.2 KiB/s ETA 00:12:22 \ [937/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 860.3 KiB/s ETA 00:12:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/mining.c [Content-Type=text/x-csrc]... Step #8: \ [937/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 861.8 KiB/s ETA 00:12:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/tinc.c [Content-Type=text/x-csrc]... Step #8: \ [937/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 861.0 KiB/s ETA 00:12:22 \ [938/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 861.0 KiB/s ETA 00:12:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/avast_securedns.c [Content-Type=text/x-csrc]... Step #8: \ [939/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 861.1 KiB/s ETA 00:12:21 \ [940/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 861.6 KiB/s ETA 00:12:21 \ [940/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 861.6 KiB/s ETA 00:12:21 \ [941/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 863.3 KiB/s ETA 00:12:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/rtps.c [Content-Type=text/x-csrc]... Step #8: \ [942/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 863.7 KiB/s ETA 00:12:19 \ [943/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 863.6 KiB/s ETA 00:12:19 \ [944/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 863.5 KiB/s ETA 00:12:19 \ [944/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 863.5 KiB/s ETA 00:12:19 \ [945/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 863.2 KiB/s ETA 00:12:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/fastcgi.c [Content-Type=text/x-csrc]... Step #8: \ [945/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 864.0 KiB/s ETA 00:12:19 \ [946/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 863.8 KiB/s ETA 00:12:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/glbp.c [Content-Type=text/x-csrc]... Step #8: \ [946/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 862.6 KiB/s ETA 00:12:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/telnet.c [Content-Type=text/x-csrc]... Step #8: \ [946/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 860.1 KiB/s ETA 00:12:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/zug.c [Content-Type=text/x-csrc]... Step #8: \ [946/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 861.8 KiB/s ETA 00:12:21 \ [947/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 860.6 KiB/s ETA 00:12:22 \ [948/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 860.6 KiB/s ETA 00:12:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/tls.c [Content-Type=text/x-csrc]... Step #8: \ [948/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 846.1 KiB/s ETA 00:12:35 \ [949/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 846.9 KiB/s ETA 00:12:34 \ [950/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 846.7 KiB/s ETA 00:12:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/ethersbus.c [Content-Type=text/x-csrc]... Step #8: \ [951/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 846.6 KiB/s ETA 00:12:34 \ [952/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 846.6 KiB/s ETA 00:12:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/non_tcp_udp.c [Content-Type=text/x-csrc]... Step #8: \ [953/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 846.8 KiB/s ETA 00:12:34 \ [953/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 846.8 KiB/s ETA 00:12:34 \ [953/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 847.0 KiB/s ETA 00:12:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/rmcp.c [Content-Type=text/x-csrc]... Step #8: \ [954/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 846.5 KiB/s ETA 00:12:34 \ [955/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 846.2 KiB/s ETA 00:12:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/soap.c [Content-Type=text/x-csrc]... Step #8: \ [955/1.2k files][779.3 MiB/ 1.4 GiB] 55% Done 849.8 KiB/s ETA 00:12:31 \ [955/1.2k files][779.4 MiB/ 1.4 GiB] 55% Done 849.8 KiB/s ETA 00:12:31 \ [956/1.2k files][779.4 MiB/ 1.4 GiB] 55% Done 850.4 KiB/s ETA 00:12:31 \ [957/1.2k files][779.4 MiB/ 1.4 GiB] 55% Done 849.9 KiB/s ETA 00:12:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/rtsp.c [Content-Type=text/x-csrc]... Step #8: \ [957/1.2k files][779.4 MiB/ 1.4 GiB] 55% Done 851.4 KiB/s ETA 00:12:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/megaco.c [Content-Type=text/x-csrc]... Step #8: \ [957/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 874.6 KiB/s ETA 00:12:10 \ [958/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 875.0 KiB/s ETA 00:12:09 \ [959/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 874.5 KiB/s ETA 00:12:10 \ [960/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 874.2 KiB/s ETA 00:12:10 \ [961/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 873.8 KiB/s ETA 00:12:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/corba.c [Content-Type=text/x-csrc]... Step #8: \ [961/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 876.2 KiB/s ETA 00:12:08 \ [962/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 875.1 KiB/s ETA 00:12:09 \ [963/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 875.9 KiB/s ETA 00:12:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/socks45.c [Content-Type=text/x-csrc]... Step #8: \ [963/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 876.4 KiB/s ETA 00:12:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/atg.c [Content-Type=text/x-csrc]... Step #8: \ [963/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 879.7 KiB/s ETA 00:12:06 \ [964/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 876.9 KiB/s ETA 00:12:08 \ [965/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 876.9 KiB/s ETA 00:12:08 \ [966/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 876.4 KiB/s ETA 00:12:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/rsh.c [Content-Type=text/x-csrc]... Step #8: \ [966/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 878.0 KiB/s ETA 00:12:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/i3d.c [Content-Type=text/x-csrc]... Step #8: \ [967/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 876.5 KiB/s ETA 00:12:08 \ [967/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 876.5 KiB/s ETA 00:12:08 \ [968/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 877.1 KiB/s ETA 00:12:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/dhcpv6.c [Content-Type=text/x-csrc]... Step #8: \ [968/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 878.7 KiB/s ETA 00:12:06 | | [969/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 876.5 KiB/s ETA 00:12:08 | [970/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 876.7 KiB/s ETA 00:12:08 | [971/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 876.6 KiB/s ETA 00:12:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/bgp.c [Content-Type=text/x-csrc]... Step #8: | [971/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 878.6 KiB/s ETA 00:12:06 | [972/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 878.0 KiB/s ETA 00:12:07 | [973/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 878.2 KiB/s ETA 00:12:07 | [974/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 875.3 KiB/s ETA 00:12:09 | [975/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 874.7 KiB/s ETA 00:12:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/nomachine.c [Content-Type=text/x-csrc]... Step #8: | [975/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 872.5 KiB/s ETA 00:12:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/rtmp.c [Content-Type=text/x-csrc]... Step #8: | [975/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 870.1 KiB/s ETA 00:12:14 | [976/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 866.2 KiB/s ETA 00:12:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/spotify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/easyweather.c [Content-Type=text/x-csrc]... Step #8: | [976/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 866.4 KiB/s ETA 00:12:17 | [976/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 864.6 KiB/s ETA 00:12:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/dicom.c [Content-Type=text/x-csrc]... Step #8: | [977/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 864.4 KiB/s ETA 00:12:18 | [977/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 864.4 KiB/s ETA 00:12:18 | [978/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 863.8 KiB/s ETA 00:12:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/munin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/iqiyi.c [Content-Type=text/x-csrc]... Step #8: | [978/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 859.1 KiB/s ETA 00:12:23 | [978/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 859.3 KiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/wireguard.c [Content-Type=text/x-csrc]... Step #8: | [978/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 859.2 KiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/zattoo.c [Content-Type=text/x-csrc]... Step #8: | [978/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 858.2 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/bacnet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/steam.c [Content-Type=text/x-csrc]... Step #8: | [978/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 858.0 KiB/s ETA 00:12:24 | [978/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 858.0 KiB/s ETA 00:12:24 | [979/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 856.9 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/src/lib/protocols/noe.c [Content-Type=text/x-csrc]... Step #8: | [980/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 856.9 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/windows/WpdPack/Include/pcap-namedb.h [Content-Type=text/x-chdr]... Step #8: | [980/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 858.2 KiB/s ETA 00:12:24 | [980/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 857.6 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/windows/WpdPack/Include/pcap-stdinc.h [Content-Type=text/x-chdr]... Step #8: | [980/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 858.1 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/windows/WpdPack/Include/pcap-bpf.h [Content-Type=text/x-chdr]... Step #8: | [980/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 857.7 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/windows/WpdPack/Include/ip6_misc.h [Content-Type=text/x-chdr]... Step #8: | [980/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 856.4 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/windows/WpdPack/Include/bittypes.h [Content-Type=text/x-chdr]... Step #8: | [980/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 855.6 KiB/s ETA 00:12:26 | [981/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 856.6 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/windows/WpdPack/Include/pcap.h [Content-Type=text/x-chdr]... Step #8: | [981/1.2k files][779.5 MiB/ 1.4 GiB] 55% Done 857.1 KiB/s ETA 00:12:25 | [982/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 853.6 KiB/s ETA 00:12:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/windows/WpdPack/Include/remote-ext.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/windows/WpdPack/Include/Win32-Extensions.h [Content-Type=text/x-chdr]... Step #8: | [982/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 854.1 KiB/s ETA 00:12:27 | [982/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 855.2 KiB/s ETA 00:12:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/windows/WpdPack/Include/pcap/pcap.h [Content-Type=text/x-chdr]... Step #8: | [982/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 855.4 KiB/s ETA 00:12:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/windows/WpdPack/Include/pcap/bpf.h [Content-Type=text/x-chdr]... Step #8: | [982/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 856.3 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/windows/src/getopt.c [Content-Type=text/x-csrc]... Step #8: | [982/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 857.3 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/windows/src/getopt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/windows/src/ndpi_config.h [Content-Type=text/x-chdr]... Step #8: | [982/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 856.7 KiB/s ETA 00:12:25 | [982/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 856.4 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/windows/src/ndpi_define.h [Content-Type=text/x-chdr]... Step #8: | [982/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 859.0 KiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/windows/src/win-gettimeofday.c [Content-Type=text/x-csrc]... Step #8: | [982/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 859.0 KiB/s ETA 00:12:23 | [983/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 857.9 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/rrdtool/rrd_anomaly.c [Content-Type=text/x-csrc]... Step #8: | [983/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 857.2 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/rrdtool/rrd_similarity.c [Content-Type=text/x-csrc]... Step #8: | [983/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 856.5 KiB/s ETA 00:12:25 | [984/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 857.0 KiB/s ETA 00:12:25 | [985/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 857.0 KiB/s ETA 00:12:25 | [986/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 859.3 KiB/s ETA 00:12:23 | [987/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 858.8 KiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_alg_hw_rsi_outliers_da.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_alg_hll.cpp [Content-Type=text/x-c++src]... Step #8: | [987/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 867.5 KiB/s ETA 00:12:16 | [987/1.2k files][779.6 MiB/ 1.4 GiB] 55% Done 869.5 KiB/s ETA 00:12:14 | [988/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 872.0 KiB/s ETA 00:12:12 | [989/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 872.0 KiB/s ETA 00:12:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_ds_domain_classify.cpp [Content-Type=text/x-c++src]... Step #8: | [990/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 873.5 KiB/s ETA 00:12:10 | [990/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 874.5 KiB/s ETA 00:12:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_libinjection.c [Content-Type=text/x-csrc]... Step #8: | [991/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 875.5 KiB/s ETA 00:12:09 | [992/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 876.0 KiB/s ETA 00:12:08 | [992/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 876.0 KiB/s ETA 00:12:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_alg_crc32_md5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_dga.c [Content-Type=text/x-csrc]... Step #8: | [992/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 875.3 KiB/s ETA 00:12:09 | [992/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 875.4 KiB/s ETA 00:12:09 | [993/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 874.9 KiB/s ETA 00:12:09 | [994/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 875.3 KiB/s ETA 00:12:09 | [995/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 874.7 KiB/s ETA 00:12:09 | [996/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 875.0 KiB/s ETA 00:12:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_filecfg_malicious_ja4.c [Content-Type=text/x-csrc]... Step #8: | [996/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 876.3 KiB/s ETA 00:12:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_filecfg_malicious_sha1.c [Content-Type=text/x-csrc]... Step #8: | [996/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 875.0 KiB/s ETA 00:12:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_process_packet.c [Content-Type=text/x-csrc]... Step #8: | [997/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 874.5 KiB/s ETA 00:12:10 | [998/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 876.2 KiB/s ETA 00:12:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_ds_bitmap64_fuse.cpp [Content-Type=text/x-c++src]... Step #8: | [998/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 876.2 KiB/s ETA 00:12:08 | [998/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 875.2 KiB/s ETA 00:12:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_filecfg_protocols.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_ds_kdtree.cpp [Content-Type=text/x-c++src]... Step #8: | [998/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 875.3 KiB/s ETA 00:12:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_community_id.cpp [Content-Type=text/x-c++src]... Step #8: | [999/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 875.6 KiB/s ETA 00:12:09 | [999/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 875.6 KiB/s ETA 00:12:09 | [999/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 875.6 KiB/s ETA 00:12:09 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 875.3 KiB/s ETA 00:12:09 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 876.0 KiB/s ETA 00:12:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_quic_get_crypto_data.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 875.6 KiB/s ETA 00:12:09 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 875.6 KiB/s ETA 00:12:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_alg_shoco.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 876.2 KiB/s ETA 00:12:08 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 877.0 KiB/s ETA 00:12:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_gcrypt_aes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_common_code.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 876.1 KiB/s ETA 00:12:08 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 875.9 KiB/s ETA 00:12:08 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 875.9 KiB/s ETA 00:12:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_ds_tree.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 876.2 KiB/s ETA 00:12:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_gcrypt_cipher.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 876.1 KiB/s ETA 00:12:08 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 875.6 KiB/s ETA 00:12:09 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 876.2 KiB/s ETA 00:12:08 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 874.6 KiB/s ETA 00:12:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_ndpi_reader.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 873.2 KiB/s ETA 00:12:11 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 873.3 KiB/s ETA 00:12:11 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 873.9 KiB/s ETA 00:12:10 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 874.5 KiB/s ETA 00:12:10 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 873.2 KiB/s ETA 00:12:11 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 873.2 KiB/s ETA 00:12:11 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 863.4 KiB/s ETA 00:12:19 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 863.1 KiB/s ETA 00:12:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_ds_address_cache.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 864.2 KiB/s ETA 00:12:18 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 864.2 KiB/s ETA 00:12:18 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 863.9 KiB/s ETA 00:12:18 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 861.0 KiB/s ETA 00:12:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_alg_jitter.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 861.4 KiB/s ETA 00:12:21 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 860.2 KiB/s ETA 00:12:22 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 859.4 KiB/s ETA 00:12:22 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 859.2 KiB/s ETA 00:12:23 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 859.3 KiB/s ETA 00:12:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_common_code.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 859.7 KiB/s ETA 00:12:22 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 859.7 KiB/s ETA 00:12:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_gcrypt_light.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 859.0 KiB/s ETA 00:12:23 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 858.9 KiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_alg_quick_encryption.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 858.9 KiB/s ETA 00:12:23 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 859.4 KiB/s ETA 00:12:22 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 859.4 KiB/s ETA 00:12:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_filecfg_risk_domains.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 858.0 KiB/s ETA 00:12:24 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 858.0 KiB/s ETA 00:12:24 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 858.0 KiB/s ETA 00:12:24 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 855.7 KiB/s ETA 00:12:26 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 855.9 KiB/s ETA 00:12:25 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 856.0 KiB/s ETA 00:12:25 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 857.4 KiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_is_stun.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 856.4 KiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_alg_bins.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 851.9 KiB/s ETA 00:12:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_alg_ses_des.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 847.9 KiB/s ETA 00:12:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_readerutils_workflow.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 846.4 KiB/s ETA 00:12:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_ds_ptree.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 846.4 KiB/s ETA 00:12:34 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 844.7 KiB/s ETA 00:12:35 | [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 844.5 KiB/s ETA 00:12:35 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_binaryfusefilter.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 842.7 KiB/s ETA 00:12:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_ds_btree.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 842.9 KiB/s ETA 00:12:37 / [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 841.6 KiB/s ETA 00:12:38 / [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 841.2 KiB/s ETA 00:12:38 / [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 842.5 KiB/s ETA 00:12:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_filecfg_config.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 844.0 KiB/s ETA 00:12:36 / [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 842.5 KiB/s ETA 00:12:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_ds_ahocorasick.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 843.2 KiB/s ETA 00:12:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_ds_hash.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.2k files][779.7 MiB/ 1.4 GiB] 55% Done 841.5 KiB/s ETA 00:12:38 / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 838.9 KiB/s ETA 00:12:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_config.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 840.6 KiB/s ETA 00:12:39 / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 839.7 KiB/s ETA 00:12:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_filecfg_categories.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 841.6 KiB/s ETA 00:12:38 / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 837.8 KiB/s ETA 00:12:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_alg_memmem.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 837.1 KiB/s ETA 00:12:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_gcrypt_gcm.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 843.6 KiB/s ETA 00:12:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_serialization.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 843.0 KiB/s ETA 00:12:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_alg_strnstr.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 844.0 KiB/s ETA 00:12:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_ds_patricia.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 843.2 KiB/s ETA 00:12:37 / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 842.5 KiB/s ETA 00:12:37 / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 842.3 KiB/s ETA 00:12:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_filecfg_category.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 842.2 KiB/s ETA 00:12:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_alg_bytestream.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 841.5 KiB/s ETA 00:12:38 / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 840.5 KiB/s ETA 00:12:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_tls_certificate.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 839.6 KiB/s ETA 00:12:40 / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 839.6 KiB/s ETA 00:12:40 / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 839.5 KiB/s ETA 00:12:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_ds_cmsketch.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 840.3 KiB/s ETA 00:12:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/fuzz/fuzz_ds_libcache.cpp [Content-Type=text/x-c++src]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 840.2 KiB/s ETA 00:12:39 / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 839.4 KiB/s ETA 00:12:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/example/ndpiSimpleIntegration.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 837.9 KiB/s ETA 00:12:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/example/reader_util.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 838.7 KiB/s ETA 00:12:41 / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 837.4 KiB/s ETA 00:12:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/example/reader_util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/example/ndpiReader.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 837.9 KiB/s ETA 00:12:41 / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 837.9 KiB/s ETA 00:12:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/ndpi/utils/hosts2domains.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 837.6 KiB/s ETA 00:12:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_tokener.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 836.6 KiB/s ETA 00:12:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/arraylist.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 836.2 KiB/s ETA 00:12:43 / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 837.0 KiB/s ETA 00:12:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/random_seed.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 835.8 KiB/s ETA 00:12:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/math_compat.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 810.2 KiB/s ETA 00:13:07 / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 810.2 KiB/s ETA 00:13:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_patch.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.2k files][779.8 MiB/ 1.4 GiB] 55% Done 809.8 KiB/s ETA 00:13:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_c_version.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.2k files][779.9 MiB/ 1.4 GiB] 55% Done 826.7 KiB/s ETA 00:12:52 / [1.1k/1.2k files][779.9 MiB/ 1.4 GiB] 55% Done 826.7 KiB/s ETA 00:12:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_pointer.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][779.9 MiB/ 1.4 GiB] 55% Done 830.7 KiB/s ETA 00:12:48 / [1.1k/1.2k files][779.9 MiB/ 1.4 GiB] 55% Done 831.1 KiB/s ETA 00:12:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_object_iterator.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][780.2 MiB/ 1.4 GiB] 55% Done 879.6 KiB/s ETA 00:12:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_types.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.2k files][780.2 MiB/ 1.4 GiB] 55% Done 882.4 KiB/s ETA 00:12:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_object.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.2k files][780.2 MiB/ 1.4 GiB] 55% Done 881.5 KiB/s ETA 00:12:03 / [1.1k/1.2k files][780.2 MiB/ 1.4 GiB] 55% Done 880.6 KiB/s ETA 00:12:04 / [1.1k/1.2k files][780.2 MiB/ 1.4 GiB] 55% Done 880.5 KiB/s ETA 00:12:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_visit.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.2k files][780.2 MiB/ 1.4 GiB] 55% Done 883.3 KiB/s ETA 00:12:02 / [1.1k/1.2k files][780.2 MiB/ 1.4 GiB] 55% Done 883.5 KiB/s ETA 00:12:02 / [1.1k/1.2k files][780.2 MiB/ 1.4 GiB] 55% Done 883.5 KiB/s ETA 00:12:02 / [1.1k/1.2k files][780.2 MiB/ 1.4 GiB] 55% Done 883.2 KiB/s ETA 00:12:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/debug.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][780.2 MiB/ 1.4 GiB] 55% Done 883.3 KiB/s ETA 00:12:02 / [1.1k/1.2k files][780.2 MiB/ 1.4 GiB] 55% Done 883.1 KiB/s ETA 00:12:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_object_private.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.2k files][780.2 MiB/ 1.4 GiB] 55% Done 883.2 KiB/s ETA 00:12:02 / [1.1k/1.2k files][780.2 MiB/ 1.4 GiB] 55% Done 883.2 KiB/s ETA 00:12:02 / [1.1k/1.2k files][780.2 MiB/ 1.4 GiB] 55% Done 882.8 KiB/s ETA 00:12:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_inttypes.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.2k files][780.2 MiB/ 1.4 GiB] 55% Done 885.4 KiB/s ETA 00:12:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_object_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/debug.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 895.5 KiB/s ETA 00:11:52 / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 895.8 KiB/s ETA 00:11:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_patch.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 894.9 KiB/s ETA 00:11:52 / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 894.3 KiB/s ETA 00:11:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/random_seed.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 894.7 KiB/s ETA 00:11:52 / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 893.9 KiB/s ETA 00:11:53 / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 893.4 KiB/s ETA 00:11:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/printbuf.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 894.9 KiB/s ETA 00:11:52 / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 895.0 KiB/s ETA 00:11:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_pointer.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 896.6 KiB/s ETA 00:11:51 / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 896.4 KiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_tokener.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 896.1 KiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/vasprintf_compat.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 894.7 KiB/s ETA 00:11:52 / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 894.5 KiB/s ETA 00:11:53 / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 894.6 KiB/s ETA 00:11:53 / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 894.6 KiB/s ETA 00:11:53 / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 894.2 KiB/s ETA 00:11:53 / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 895.0 KiB/s ETA 00:11:52 / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 893.5 KiB/s ETA 00:11:53 / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 893.5 KiB/s ETA 00:11:53 / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 893.3 KiB/s ETA 00:11:54 / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 895.2 KiB/s ETA 00:11:52 / [1.1k/1.2k files][780.3 MiB/ 1.4 GiB] 55% Done 895.0 KiB/s ETA 00:11:52 / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 903.5 KiB/s ETA 00:11:45 / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 901.7 KiB/s ETA 00:11:47 / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 901.3 KiB/s ETA 00:11:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_object.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 902.3 KiB/s ETA 00:11:46 / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 901.4 KiB/s ETA 00:11:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/printbuf.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 901.7 KiB/s ETA 00:11:47 / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 900.4 KiB/s ETA 00:11:48 / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 900.4 KiB/s ETA 00:11:48 / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 900.4 KiB/s ETA 00:11:48 / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 901.3 KiB/s ETA 00:11:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/arraylist.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 909.2 KiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_util.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 909.6 KiB/s ETA 00:11:41 / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 910.8 KiB/s ETA 00:11:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/strerror_override.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 910.8 KiB/s ETA 00:11:40 / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 909.3 KiB/s ETA 00:11:41 / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 909.1 KiB/s ETA 00:11:41 / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 908.7 KiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/strerror_override.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 910.0 KiB/s ETA 00:11:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/snprintf_compat.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 909.4 KiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_visit.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 911.0 KiB/s ETA 00:11:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/linkhash.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 909.2 KiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_util.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 911.3 KiB/s ETA 00:11:39 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_c_version.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 910.2 KiB/s ETA 00:11:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/libjson.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/json_pointer_private.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 910.3 KiB/s ETA 00:11:40 - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 909.8 KiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/linkhash.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 909.9 KiB/s ETA 00:11:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/strdup_compat.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 907.3 KiB/s ETA 00:11:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_json_patch.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 908.2 KiB/s ETA 00:11:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_strerror.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 908.2 KiB/s ETA 00:11:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/testReplaceExisting.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 908.0 KiB/s ETA 00:11:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_int_add.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 908.3 KiB/s ETA 00:11:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_parse.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 908.8 KiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test2.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 908.4 KiB/s ETA 00:11:42 - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 904.3 KiB/s ETA 00:11:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_set_serializer.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 904.0 KiB/s ETA 00:11:45 - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 904.0 KiB/s ETA 00:11:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_charcase.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 903.4 KiB/s ETA 00:11:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_deep_copy.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 905.7 KiB/s ETA 00:11:44 - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 904.7 KiB/s ETA 00:11:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_json_pointer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test4.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 905.5 KiB/s ETA 00:11:44 - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 904.9 KiB/s ETA 00:11:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_null.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.4 MiB/ 1.4 GiB] 55% Done 901.9 KiB/s ETA 00:11:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_visit.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.5 MiB/ 1.4 GiB] 55% Done 906.0 KiB/s ETA 00:11:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_cast.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.5 MiB/ 1.4 GiB] 55% Done 908.0 KiB/s ETA 00:11:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_locale.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.5 MiB/ 1.4 GiB] 55% Done 908.4 KiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_printbuf.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.5 MiB/ 1.4 GiB] 55% Done 912.0 KiB/s ETA 00:11:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_parse_int64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_util_file.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.5 MiB/ 1.4 GiB] 55% Done 913.5 KiB/s ETA 00:11:38 - [1.1k/1.2k files][780.5 MiB/ 1.4 GiB] 55% Done 913.5 KiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_set_value.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.5 MiB/ 1.4 GiB] 55% Done 912.7 KiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_float.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.5 MiB/ 1.4 GiB] 55% Done 912.2 KiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_int_get.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.5 MiB/ 1.4 GiB] 55% Done 915.1 KiB/s ETA 00:11:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_object_iterator.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.5 MiB/ 1.4 GiB] 55% Done 914.6 KiB/s ETA 00:11:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/parse_flags.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.5 MiB/ 1.4 GiB] 55% Done 914.3 KiB/s ETA 00:11:37 - [1.1k/1.2k files][780.5 MiB/ 1.4 GiB] 55% Done 913.5 KiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_compare.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.5 MiB/ 1.4 GiB] 55% Done 915.7 KiB/s ETA 00:11:36 - [1.1k/1.2k files][780.5 MiB/ 1.4 GiB] 55% Done 915.4 KiB/s ETA 00:11:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/parse_flags.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 915.7 KiB/s ETA 00:11:36 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 915.7 KiB/s ETA 00:11:36 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 915.3 KiB/s ETA 00:11:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/tests/test_double_serializer.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 917.2 KiB/s ETA 00:11:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/fuzz/tokener_parse_ex_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 917.1 KiB/s ETA 00:11:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/json-c-json-c-0.17-20230812/apps/json_parse.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 921.6 KiB/s ETA 00:11:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_hll.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 921.7 KiB/s ETA 00:11:31 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 921.7 KiB/s ETA 00:11:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_ptree.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 920.9 KiB/s ETA 00:11:32 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 922.1 KiB/s ETA 00:11:31 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 921.6 KiB/s ETA 00:11:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_shoco.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 921.5 KiB/s ETA 00:11:31 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 921.3 KiB/s ETA 00:11:32 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 921.9 KiB/s ETA 00:11:31 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 923.4 KiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_community_id.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 923.9 KiB/s ETA 00:11:30 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 922.8 KiB/s ETA 00:11:30 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 922.8 KiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_quick_encryption.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 923.2 KiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_tls_certificate.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 925.5 KiB/s ETA 00:11:28 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 923.6 KiB/s ETA 00:11:30 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 923.6 KiB/s ETA 00:11:30 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 926.2 KiB/s ETA 00:11:28 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 926.3 KiB/s ETA 00:11:28 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 926.2 KiB/s ETA 00:11:28 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 926.3 KiB/s ETA 00:11:28 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 926.0 KiB/s ETA 00:11:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_category.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 926.0 KiB/s ETA 00:11:28 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 924.5 KiB/s ETA 00:11:29 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 924.9 KiB/s ETA 00:11:29 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 924.9 KiB/s ETA 00:11:29 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 926.1 KiB/s ETA 00:11:28 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 925.6 KiB/s ETA 00:11:28 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 925.9 KiB/s ETA 00:11:28 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 925.3 KiB/s ETA 00:11:29 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 925.4 KiB/s ETA 00:11:28 - [1.1k/1.2k files][780.6 MiB/ 1.4 GiB] 55% Done 925.5 KiB/s ETA 00:11:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_is_stun.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][781.6 MiB/ 1.4 GiB] 55% Done 1.1 MiB/s ETA 00:09:27 - [1.1k/1.2k files][781.8 MiB/ 1.4 GiB] 55% Done 1.2 MiB/s ETA 00:09:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_patricia.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][782.1 MiB/ 1.4 GiB] 55% Done 1.2 MiB/s ETA 00:08:37 - [1.1k/1.2k files][782.1 MiB/ 1.4 GiB] 55% Done 1.2 MiB/s ETA 00:08:37 - [1.1k/1.2k files][782.8 MiB/ 1.4 GiB] 55% Done 1.4 MiB/s ETA 00:07:38 - [1.1k/1.2k files][782.8 MiB/ 1.4 GiB] 55% Done 1.4 MiB/s ETA 00:07:38 - [1.1k/1.2k files][782.8 MiB/ 1.4 GiB] 55% Done 1.4 MiB/s ETA 00:07:38 - [1.1k/1.2k files][782.8 MiB/ 1.4 GiB] 55% Done 1.4 MiB/s ETA 00:07:38 - [1.1k/1.2k files][783.6 MiB/ 1.4 GiB] 55% Done 1.5 MiB/s ETA 00:06:50 - [1.1k/1.2k files][785.2 MiB/ 1.4 GiB] 55% Done 1.8 MiB/s ETA 00:05:40 - [1.1k/1.2k files][785.7 MiB/ 1.4 GiB] 56% Done 1.9 MiB/s ETA 00:05:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_quic_get_crypto_data.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][785.7 MiB/ 1.4 GiB] 56% Done 1.9 MiB/s ETA 00:05:21 - [1.1k/1.2k files][785.7 MiB/ 1.4 GiB] 56% Done 1.9 MiB/s ETA 00:05:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_ptree.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][787.8 MiB/ 1.4 GiB] 56% Done 2.3 MiB/s ETA 00:04:24 - [1.1k/1.2k files][787.8 MiB/ 1.4 GiB] 56% Done 2.3 MiB/s ETA 00:04:24 - [1.1k/1.2k files][792.1 MiB/ 1.4 GiB] 56% Done 3.2 MiB/s ETA 00:03:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_cmsketch.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][793.2 MiB/ 1.4 GiB] 56% Done 3.4 MiB/s ETA 00:02:58 - [1.1k/1.2k files][796.0 MiB/ 1.4 GiB] 56% Done 4.0 MiB/s ETA 00:02:32 - [1.1k/1.2k files][799.9 MiB/ 1.4 GiB] 57% Done 4.8 MiB/s ETA 00:02:07 - [1.1k/1.2k files][800.4 MiB/ 1.4 GiB] 57% Done 4.9 MiB/s ETA 00:02:04 - [1.1k/1.2k files][801.4 MiB/ 1.4 GiB] 57% Done 5.1 MiB/s ETA 00:01:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_bins.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_process_packet.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_shoco.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_crc32_md5.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][806.8 MiB/ 1.4 GiB] 57% Done 6.2 MiB/s ETA 00:01:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_risk_domains.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_malicious_sha1.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_jitter.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gcrypt_gcm.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_community_id.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_serialization.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_categories.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_ahocorasick.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_config.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][817.2 MiB/ 1.4 GiB] 58% Done 8.2 MiB/s ETA 00:01:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_process_packet.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_cmsketch.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_malicious_ja4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ndpi_reader.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][826.2 MiB/ 1.4 GiB] 58% Done 10.0 MiB/s ETA 00:00:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_tls_certificate.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_kdtree.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_ahocorasick.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-tokener_parse_ex_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_libcache.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_bitmap64_fuse.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_hash.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_domain_classify.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_serialization.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][844.8 MiB/ 1.4 GiB] 60% Done 13.7 MiB/s ETA 00:00:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_protocols.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_strnstr.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][845.6 MiB/ 1.4 GiB] 60% Done 13.9 MiB/s ETA 00:00:40 - [1.1k/1.2k files][845.8 MiB/ 1.4 GiB] 60% Done 13.9 MiB/s ETA 00:00:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_is_stun.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_bytestream.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_config.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][849.4 MiB/ 1.4 GiB] 60% Done 14.6 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_ses_des.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_address_cache.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][850.4 MiB/ 1.4 GiB] 60% Done 14.9 MiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gcrypt_light.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gcrypt_cipher.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_strnstr.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_bins.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_quick_encryption.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_tree.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][855.1 MiB/ 1.4 GiB] 60% Done 15.8 MiB/s ETA 00:00:35 - [1.1k/1.2k files][855.9 MiB/ 1.4 GiB] 61% Done 16.0 MiB/s ETA 00:00:34 - [1.1k/1.2k files][857.4 MiB/ 1.4 GiB] 61% Done 16.2 MiB/s ETA 00:00:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_hw_rsi_outliers_da.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][857.4 MiB/ 1.4 GiB] 61% Done 16.2 MiB/s ETA 00:00:34 - [1.1k/1.2k files][859.0 MiB/ 1.4 GiB] 61% Done 16.6 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_libcache.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][861.3 MiB/ 1.4 GiB] 61% Done 17.0 MiB/s ETA 00:00:32 - [1.1k/1.2k files][861.3 MiB/ 1.4 GiB] 61% Done 17.0 MiB/s ETA 00:00:32 - [1.1k/1.2k files][861.3 MiB/ 1.4 GiB] 61% Done 17.0 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_dga.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_btree.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][862.9 MiB/ 1.4 GiB] 61% Done 17.4 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_memmem.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gcrypt_cipher.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][864.4 MiB/ 1.4 GiB] 61% Done 17.6 MiB/s ETA 00:00:31 - [1.1k/1.2k files][865.3 MiB/ 1.4 GiB] 61% Done 17.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_readerutils_workflow.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][866.0 MiB/ 1.4 GiB] 61% Done 18.0 MiB/s ETA 00:00:30 - [1.1k/1.2k files][866.6 MiB/ 1.4 GiB] 61% Done 18.1 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_malicious_sha1.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/1.2k files][870.5 MiB/ 1.4 GiB] 62% Done 18.9 MiB/s ETA 00:00:28 - [1.1k/1.2k files][872.8 MiB/ 1.4 GiB] 62% Done 19.3 MiB/s ETA 00:00:27 \ \ [1.1k/1.2k files][876.5 MiB/ 1.4 GiB] 62% Done 20.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gcrypt_light.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: \ [1.1k/1.2k files][882.4 MiB/ 1.4 GiB] 62% Done 21.2 MiB/s ETA 00:00:25 \ [1.1k/1.2k files][885.7 MiB/ 1.4 GiB] 63% Done 21.9 MiB/s ETA 00:00:24 \ [1.1k/1.2k files][890.9 MiB/ 1.4 GiB] 63% Done 22.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_btree.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][896.1 MiB/ 1.4 GiB] 63% Done 23.9 MiB/s ETA 00:00:21 \ [1.1k/1.2k files][898.4 MiB/ 1.4 GiB] 64% Done 24.4 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_domain_classify.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_jitter.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][903.1 MiB/ 1.4 GiB] 64% Done 25.3 MiB/s ETA 00:00:20 \ [1.1k/1.2k files][909.8 MiB/ 1.4 GiB] 64% Done 26.6 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_quic_get_crypto_data.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][912.4 MiB/ 1.4 GiB] 65% Done 27.2 MiB/s ETA 00:00:18 \ [1.1k/1.2k files][912.9 MiB/ 1.4 GiB] 65% Done 27.3 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_libinjection.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_libinjection.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_category.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][930.4 MiB/ 1.4 GiB] 66% Done 30.8 MiB/s ETA 00:00:15 \ [1.1k/1.2k files][932.2 MiB/ 1.4 GiB] 66% Done 31.1 MiB/s ETA 00:00:15 \ [1.1k/1.2k files][933.5 MiB/ 1.4 GiB] 66% Done 31.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_hw_rsi_outliers_da.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][934.3 MiB/ 1.4 GiB] 66% Done 31.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_dga.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][946.1 MiB/ 1.4 GiB] 67% Done 33.9 MiB/s ETA 00:00:13 \ [1.1k/1.2k files][957.5 MiB/ 1.4 GiB] 68% Done 36.2 MiB/s ETA 00:00:12 \ [1.1k/1.2k files][959.3 MiB/ 1.4 GiB] 68% Done 36.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_ses_des.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ndpi_reader.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][972.4 MiB/ 1.4 GiB] 69% Done 39.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_config.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: \ [1.1k/1.2k files][973.7 MiB/ 1.4 GiB] 69% Done 39.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_binaryfusefilter.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][976.6 MiB/ 1.4 GiB] 69% Done 40.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_protocols.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][982.8 MiB/ 1.4 GiB] 70% Done 41.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_tree.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/1.2k files][985.9 MiB/ 1.4 GiB] 70% Done 41.8 MiB/s ETA 00:00:10 \ [1.2k/1.2k files][987.4 MiB/ 1.4 GiB] 70% Done 42.1 MiB/s ETA 00:00:10 \ [1.2k/1.2k files][989.0 MiB/ 1.4 GiB] 70% Done 42.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_address_cache.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_memmem.data [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.2k files][991.3 MiB/ 1.4 GiB] 70% Done 42.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_bytestream.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_config.data [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.2k files][993.6 MiB/ 1.4 GiB] 70% Done 43.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_risk_domains.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_crc32_md5.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.2k files][995.4 MiB/ 1.4 GiB] 70% Done 43.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_malicious_ja4.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.2k files][999.3 MiB/ 1.4 GiB] 71% Done 44.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gcrypt_gcm.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gcrypt_aes.data [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.2k files][ 1002 MiB/ 1.4 GiB] 71% Done 45.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_readerutils_workflow.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.2k files][ 1003 MiB/ 1.4 GiB] 71% Done 45.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_kdtree.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_binaryfusefilter.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-tokener_parse_ex_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_filecfg_categories.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.2k files][ 1006 MiB/ 1.4 GiB] 71% Done 45.9 MiB/s ETA 00:00:09 \ [1.2k/1.2k files][ 1007 MiB/ 1.4 GiB] 71% Done 46.1 MiB/s ETA 00:00:09 \ [1.2k/1.2k files][ 1007 MiB/ 1.4 GiB] 71% Done 46.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_patricia.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_alg_hll.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_bitmap64_fuse.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.2k files][ 1010 MiB/ 1.4 GiB] 72% Done 46.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gcrypt_aes.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ds_hash.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.2k files][ 1012 MiB/ 1.4 GiB] 72% Done 47.2 MiB/s ETA 00:00:08 \ [1.2k/1.2k files][ 1013 MiB/ 1.4 GiB] 72% Done 47.4 MiB/s ETA 00:00:08 \ [1.2k/1.2k files][ 1014 MiB/ 1.4 GiB] 72% Done 47.7 MiB/s ETA 00:00:08 \ [1.2k/1.2k files][ 1014 MiB/ 1.4 GiB] 72% Done 47.6 MiB/s ETA 00:00:08 \ [1.2k/1.2k files][ 1014 MiB/ 1.4 GiB] 72% Done 47.6 MiB/s ETA 00:00:08 \ [1.2k/1.2k files][ 1015 MiB/ 1.4 GiB] 72% Done 47.8 MiB/s ETA 00:00:08 \ [1.2k/1.2k files][ 1015 MiB/ 1.4 GiB] 72% Done 47.8 MiB/s ETA 00:00:08 \ [1.2k/1.2k files][ 1016 MiB/ 1.4 GiB] 72% Done 48.0 MiB/s ETA 00:00:08 \ [1.2k/1.2k files][ 1017 MiB/ 1.4 GiB] 72% Done 48.0 MiB/s ETA 00:00:08 \ [1.2k/1.2k files][ 1018 MiB/ 1.4 GiB] 72% Done 48.4 MiB/s ETA 00:00:08 \ [1.2k/1.2k files][ 1018 MiB/ 1.4 GiB] 72% Done 48.4 MiB/s ETA 00:00:08 \ [1.2k/1.2k files][ 1023 MiB/ 1.4 GiB] 72% Done 49.2 MiB/s ETA 00:00:08 \ [1.2k/1.2k files][ 1023 MiB/ 1.4 GiB] 72% Done 49.3 MiB/s ETA 00:00:08 \ [1.2k/1.2k files][ 1023 MiB/ 1.4 GiB] 72% Done 49.4 MiB/s ETA 00:00:08 \ [1.2k/1.2k files][ 1024 MiB/ 1.4 GiB] 72% Done 49.4 MiB/s ETA 00:00:08 \ [1.2k/1.2k files][ 1.0 GiB/ 1.4 GiB] 73% Done 50.0 MiB/s ETA 00:00:08 \ [1.2k/1.2k files][ 1.0 GiB/ 1.4 GiB] 73% Done 50.7 MiB/s ETA 00:00:07 \ [1.2k/1.2k files][ 1.0 GiB/ 1.4 GiB] 73% Done 51.1 MiB/s ETA 00:00:07 \ [1.2k/1.2k files][ 1.0 GiB/ 1.4 GiB] 73% Done 51.5 MiB/s ETA 00:00:07 \ [1.2k/1.2k files][ 1.0 GiB/ 1.4 GiB] 73% Done 51.8 MiB/s ETA 00:00:07 \ [1.2k/1.2k files][ 1.0 GiB/ 1.4 GiB] 73% Done 51.8 MiB/s ETA 00:00:07 \ [1.2k/1.2k files][ 1.0 GiB/ 1.4 GiB] 73% Done 51.9 MiB/s ETA 00:00:07 \ [1.2k/1.2k files][ 1.0 GiB/ 1.4 GiB] 73% Done 51.8 MiB/s ETA 00:00:07 \ [1.2k/1.2k files][ 1.0 GiB/ 1.4 GiB] 74% Done 52.6 MiB/s ETA 00:00:07 \ [1.2k/1.2k files][ 1.0 GiB/ 1.4 GiB] 74% Done 52.9 MiB/s ETA 00:00:07 \ [1.2k/1.2k files][ 1.0 GiB/ 1.4 GiB] 74% Done 53.1 MiB/s ETA 00:00:07 \ [1.2k/1.2k files][ 1.0 GiB/ 1.4 GiB] 74% Done 53.6 MiB/s ETA 00:00:07 \ [1.2k/1.2k files][ 1.0 GiB/ 1.4 GiB] 74% Done 53.9 MiB/s ETA 00:00:07 \ [1.2k/1.2k files][ 1.0 GiB/ 1.4 GiB] 75% Done 55.4 MiB/s ETA 00:00:06 \ [1.2k/1.2k files][ 1.0 GiB/ 1.4 GiB] 75% Done 57.4 MiB/s ETA 00:00:06 \ [1.2k/1.2k files][ 1.0 GiB/ 1.4 GiB] 75% Done 57.5 MiB/s ETA 00:00:06 \ [1.2k/1.2k files][ 1.0 GiB/ 1.4 GiB] 76% Done 57.8 MiB/s ETA 00:00:06 \ [1.2k/1.2k files][ 1.0 GiB/ 1.4 GiB] 76% Done 58.2 MiB/s ETA 00:00:06 \ [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 78% Done 63.8 MiB/s ETA 00:00:05 \ [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 78% Done 64.2 MiB/s ETA 00:00:05 \ [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 78% Done 64.2 MiB/s ETA 00:00:05 | | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 79% Done 67.3 MiB/s ETA 00:00:04 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 79% Done 69.0 MiB/s ETA 00:00:04 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 80% Done 70.2 MiB/s ETA 00:00:04 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 80% Done 70.6 MiB/s ETA 00:00:04 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 81% Done 74.2 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 82% Done 76.2 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 82% Done 77.0 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 82% Done 77.1 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 77.5 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 77.6 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 77.5 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 77.5 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 77.5 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 77.5 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 77.5 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 77.4 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 77.6 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 77.5 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 77.6 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 77.5 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 77.5 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 77.4 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 77.4 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 78.0 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 78.0 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 78.5 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 78.5 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 78.5 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.1 GiB/ 1.4 GiB] 83% Done 78.5 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 83% Done 79.2 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 83% Done 80.0 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 83% Done 80.0 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 84% Done 80.3 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 84% Done 80.3 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 84% Done 80.5 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 84% Done 81.1 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 84% Done 82.2 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 84% Done 82.5 MiB/s ETA 00:00:03 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 85% Done 83.4 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 85% Done 84.2 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 85% Done 84.4 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 85% Done 84.5 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 85% Done 84.8 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 85% Done 85.0 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 85% Done 85.5 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 86% Done 86.2 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 86% Done 86.5 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 86% Done 86.5 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 86% Done 87.0 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 86% Done 87.3 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 86% Done 87.4 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 86% Done 87.4 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 86% Done 87.4 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 86% Done 88.1 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 86% Done 88.4 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 87% Done 88.5 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 87% Done 88.7 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 87% Done 89.3 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 87% Done 89.3 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 87% Done 89.9 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 88% Done 91.5 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 88% Done 92.3 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 88% Done 92.6 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 88% Done 92.6 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 88% Done 92.6 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 88% Done 93.0 MiB/s ETA 00:00:02 | [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 89% Done 95.1 MiB/s ETA 00:00:02 / / [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 89% Done 96.4 MiB/s ETA 00:00:01 / [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 90% Done 97.1 MiB/s ETA 00:00:01 / [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 90% Done 97.2 MiB/s ETA 00:00:01 / [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 90% Done 97.3 MiB/s ETA 00:00:01 / [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 90% Done 99.1 MiB/s ETA 00:00:01 / [1.2k/1.2k files][ 1.2 GiB/ 1.4 GiB] 91% Done 101.4 MiB/s ETA 00:00:01 / [1.2k/1.2k files][ 1.3 GiB/ 1.4 GiB] 96% Done 115.1 MiB/s ETA 00:00:00 / [1.2k/1.2k files][ 1.3 GiB/ 1.4 GiB] 97% Done 118.8 MiB/s ETA 00:00:00 / [1.2k/1.2k files][ 1.4 GiB/ 1.4 GiB] 98% Done 120.7 MiB/s ETA 00:00:00 / [1.2k/1.2k files][ 1.4 GiB/ 1.4 GiB] 99% Done 123.6 MiB/s ETA 00:00:00 / [1.2k/1.2k files][ 1.4 GiB/ 1.4 GiB] 99% Done 124.0 MiB/s ETA 00:00:00 / [1.2k/1.2k files][ 1.4 GiB/ 1.4 GiB] 99% Done 124.1 MiB/s ETA 00:00:00 / [1.2k/1.2k files][ 1.4 GiB/ 1.4 GiB] 99% Done 124.7 MiB/s ETA 00:00:00 / [1.2k/1.2k files][ 1.4 GiB/ 1.4 GiB] 99% Done 124.9 MiB/s ETA 00:00:00 / [1.2k/1.2k files][ 1.4 GiB/ 1.4 GiB] 99% Done 125.0 MiB/s ETA 00:00:00 / [1.2k/1.2k files][ 1.4 GiB/ 1.4 GiB] 99% Done 125.0 MiB/s ETA 00:00:00 / [1.2k/1.2k files][ 1.4 GiB/ 1.4 GiB] 99% Done 124.8 MiB/s ETA 00:00:00 / [1.2k/1.2k files][ 1.4 GiB/ 1.4 GiB] 99% Done 124.8 MiB/s ETA 00:00:00 / [1.2k/1.2k files][ 1.4 GiB/ 1.4 GiB] 99% Done 124.9 MiB/s ETA 00:00:00 / [1.2k/1.2k files][ 1.4 GiB/ 1.4 GiB] 100% Done 124.8 MiB/s ETA 00:00:00 Step #8: Operation completed over 1.2k objects/1.4 GiB. Finished Step #8 PUSH DONE