starting build "1a299643-2701-4f39-8c7a-e41d6e527aa8" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 51df0d6876cd: Pulling fs layer Step #0: 38da3118a46e: Pulling fs layer Step #0: 76485c50adab: Pulling fs layer Step #0: 6e454ec0415e: Pulling fs layer Step #0: fcc56198b7b3: Pulling fs layer Step #0: 839d42049c75: Pulling fs layer Step #0: 9b7f47b799be: Pulling fs layer Step #0: 885b716fb19d: Pulling fs layer Step #0: 1f82e1e2eaac: Pulling fs layer Step #0: 3582fe5817de: Pulling fs layer Step #0: a221f9a44ef5: Pulling fs layer Step #0: e9f45d43ad23: Pulling fs layer Step #0: db56863ee7be: Pulling fs layer Step #0: 84816e0f3769: Pulling fs layer Step #0: a6399624745a: Pulling fs layer Step #0: 0715e4009fac: Pulling fs layer Step #0: 4e5763569d03: Pulling fs layer Step #0: 7f4c947f7af3: Pulling fs layer Step #0: 30d1cf1bf2b4: Pulling fs layer Step #0: 885b716fb19d: Waiting Step #0: 84816e0f3769: Waiting Step #0: a6399624745a: Waiting Step #0: 0715e4009fac: Waiting Step #0: 1f82e1e2eaac: Waiting Step #0: 4e5763569d03: Waiting Step #0: 3582fe5817de: Waiting Step #0: 7f4c947f7af3: Waiting Step #0: a221f9a44ef5: Waiting Step #0: 30d1cf1bf2b4: Waiting Step #0: e9f45d43ad23: Waiting Step #0: db56863ee7be: Waiting Step #0: 76485c50adab: Waiting Step #0: 6e454ec0415e: Waiting Step #0: 9b7f47b799be: Waiting Step #0: fcc56198b7b3: Waiting Step #0: 839d42049c75: Waiting Step #0: 38da3118a46e: Download complete Step #0: 76485c50adab: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 6e454ec0415e: Verifying Checksum Step #0: 6e454ec0415e: Download complete Step #0: fcc56198b7b3: Download complete Step #0: 9b7f47b799be: Verifying Checksum Step #0: 9b7f47b799be: Download complete Step #0: 51df0d6876cd: Verifying Checksum Step #0: 51df0d6876cd: Download complete Step #0: 885b716fb19d: Verifying Checksum Step #0: 885b716fb19d: Download complete Step #0: 1f82e1e2eaac: Verifying Checksum Step #0: 1f82e1e2eaac: Download complete Step #0: a221f9a44ef5: Verifying Checksum Step #0: a221f9a44ef5: Download complete Step #0: 3582fe5817de: Verifying Checksum Step #0: 3582fe5817de: Download complete Step #0: 839d42049c75: Verifying Checksum Step #0: 839d42049c75: Download complete Step #0: b549f31133a9: Pull complete Step #0: db56863ee7be: Verifying Checksum Step #0: db56863ee7be: Download complete Step #0: 84816e0f3769: Verifying Checksum Step #0: 84816e0f3769: Download complete Step #0: a6399624745a: Verifying Checksum Step #0: a6399624745a: Download complete Step #0: 0715e4009fac: Verifying Checksum Step #0: 0715e4009fac: Download complete Step #0: 4e5763569d03: Verifying Checksum Step #0: 4e5763569d03: Download complete Step #0: 7f4c947f7af3: Verifying Checksum Step #0: 7f4c947f7af3: Download complete Step #0: 30d1cf1bf2b4: Verifying Checksum Step #0: 30d1cf1bf2b4: Download complete Step #0: e9f45d43ad23: Verifying Checksum Step #0: e9f45d43ad23: Download complete Step #0: 51df0d6876cd: Pull complete Step #0: 38da3118a46e: Pull complete Step #0: 76485c50adab: Pull complete Step #0: 6e454ec0415e: Pull complete Step #0: fcc56198b7b3: Pull complete Step #0: 839d42049c75: Pull complete Step #0: 9b7f47b799be: Pull complete Step #0: 885b716fb19d: Pull complete Step #0: 1f82e1e2eaac: Pull complete Step #0: 3582fe5817de: Pull complete Step #0: a221f9a44ef5: Pull complete Step #0: e9f45d43ad23: Pull complete Step #0: db56863ee7be: Pull complete Step #0: 84816e0f3769: Pull complete Step #0: a6399624745a: Pull complete Step #0: 0715e4009fac: Pull complete Step #0: 4e5763569d03: Pull complete Step #0: 7f4c947f7af3: Pull complete Step #0: 30d1cf1bf2b4: Pull complete Step #0: Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20241120/buffer_add_file_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20241120/buffer_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20241120/bufferevent_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20241120/dns_config_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20241120/http_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done / [1/7 files][ 56.5 KiB/ 1.1 MiB] 4% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20241120/parse_query_fuzzer.covreport... Step #1: / [1/7 files][ 56.5 KiB/ 1.1 MiB] 4% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20241120/utils_fuzzer.covreport... Step #1: / [1/7 files][ 56.5 KiB/ 1.1 MiB] 4% Done / [2/7 files][527.8 KiB/ 1.1 MiB] 45% Done / [3/7 files][527.8 KiB/ 1.1 MiB] 45% Done / [4/7 files][836.1 KiB/ 1.1 MiB] 72% Done / [5/7 files][ 1.0 MiB/ 1.1 MiB] 90% Done / [6/7 files][ 1.1 MiB/ 1.1 MiB] 95% Done / [7/7 files][ 1.1 MiB/ 1.1 MiB] 100% Done Step #1: Operation completed over 7 objects/1.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1172 Step #2: -rw-r--r-- 1 root root 57868 Nov 20 10:12 buffer_add_file_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 171960 Nov 20 10:12 buffer_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 310648 Nov 20 10:12 bufferevent_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 315681 Nov 20 10:12 dns_config_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 211686 Nov 20 10:12 http_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 59567 Nov 20 10:12 utils_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 58740 Nov 20 10:12 parse_query_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Step #3: ***** NOTICE ***** Step #3: Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #3: platforms, can be found at Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #3: for some use cases when interacting with Cloud Source Repositories. Step #3: Step #3: For additional information, please visit Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #3: Step #3: ***** END OF NOTICE ***** Step #3: Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 31.23kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 51df0d6876cd: Already exists Step #4: 38da3118a46e: Already exists Step #4: ec67c84a6d76: Pulling fs layer Step #4: 8bb7dd1116ca: Pulling fs layer Step #4: 1fb4fb3d2b01: Pulling fs layer Step #4: a7d3a0578149: Pulling fs layer Step #4: 23e3013e5b98: Pulling fs layer Step #4: 50e1ee57936a: Pulling fs layer Step #4: b46b6cdbb6f2: Pulling fs layer Step #4: c0d18e8fb1fa: Pulling fs layer Step #4: 29a663a40ba4: Pulling fs layer Step #4: d57e2535d3c0: Pulling fs layer Step #4: e530a9eecf2b: Pulling fs layer Step #4: 4f27abcdaf5d: Pulling fs layer Step #4: 81adce140048: Pulling fs layer Step #4: 1eaaa1542342: Pulling fs layer Step #4: 6becd2001539: Pulling fs layer Step #4: 22d4835417b0: Pulling fs layer Step #4: 601a9cbfd137: Pulling fs layer Step #4: 972df7da24e8: Pulling fs layer Step #4: 23e3013e5b98: Waiting Step #4: 535ecd0613d1: Pulling fs layer Step #4: c0d18e8fb1fa: Waiting Step #4: 16949380c6e4: Pulling fs layer Step #4: da4104990ff0: Pulling fs layer Step #4: c19b7fe83e8a: Pulling fs layer Step #4: 50e1ee57936a: Waiting Step #4: 3c6277aa8e2b: Pulling fs layer Step #4: b46b6cdbb6f2: Waiting Step #4: bcf869ca811e: Pulling fs layer Step #4: 4a49dc7a9851: Pulling fs layer Step #4: de9ad109123c: Pulling fs layer Step #4: 29a663a40ba4: Waiting Step #4: d74dccfeea37: Pulling fs layer Step #4: d57e2535d3c0: Waiting Step #4: 9650ce23f886: Pulling fs layer Step #4: e530a9eecf2b: Waiting Step #4: eaeb815cd75a: Pulling fs layer Step #4: 4f27abcdaf5d: Waiting Step #4: 3ccdc7b565ee: Pulling fs layer Step #4: 81adce140048: Waiting Step #4: 11c03f65d6c1: Pulling fs layer Step #4: 1eaaa1542342: Waiting Step #4: a7d3a0578149: Waiting Step #4: 6becd2001539: Waiting Step #4: 4a49dc7a9851: Waiting Step #4: 22d4835417b0: Waiting Step #4: 972df7da24e8: Waiting Step #4: de9ad109123c: Waiting Step #4: 601a9cbfd137: Waiting Step #4: d74dccfeea37: Waiting Step #4: 535ecd0613d1: Waiting Step #4: 9650ce23f886: Waiting Step #4: eaeb815cd75a: Waiting Step #4: 16949380c6e4: Waiting Step #4: da4104990ff0: Waiting Step #4: c19b7fe83e8a: Waiting Step #4: 3ccdc7b565ee: Waiting Step #4: 3c6277aa8e2b: Waiting Step #4: bcf869ca811e: Waiting Step #4: 1fb4fb3d2b01: Download complete Step #4: 8bb7dd1116ca: Verifying Checksum Step #4: 8bb7dd1116ca: Download complete Step #4: 23e3013e5b98: Download complete Step #4: 50e1ee57936a: Verifying Checksum Step #4: 50e1ee57936a: Download complete Step #4: ec67c84a6d76: Verifying Checksum Step #4: ec67c84a6d76: Download complete Step #4: c0d18e8fb1fa: Verifying Checksum Step #4: c0d18e8fb1fa: Download complete Step #4: 29a663a40ba4: Verifying Checksum Step #4: 29a663a40ba4: Download complete Step #4: d57e2535d3c0: Verifying Checksum Step #4: d57e2535d3c0: Download complete Step #4: e530a9eecf2b: Verifying Checksum Step #4: e530a9eecf2b: Download complete Step #4: 4f27abcdaf5d: Verifying Checksum Step #4: 4f27abcdaf5d: Download complete Step #4: ec67c84a6d76: Pull complete Step #4: 81adce140048: Download complete Step #4: b46b6cdbb6f2: Verifying Checksum Step #4: b46b6cdbb6f2: Download complete Step #4: 1eaaa1542342: Verifying Checksum Step #4: 1eaaa1542342: Download complete Step #4: 8bb7dd1116ca: Pull complete Step #4: 6becd2001539: Verifying Checksum Step #4: 6becd2001539: Download complete Step #4: 1fb4fb3d2b01: Pull complete Step #4: 22d4835417b0: Verifying Checksum Step #4: 22d4835417b0: Download complete Step #4: 601a9cbfd137: Verifying Checksum Step #4: 601a9cbfd137: Download complete Step #4: 972df7da24e8: Verifying Checksum Step #4: 972df7da24e8: Download complete Step #4: 535ecd0613d1: Download complete Step #4: a7d3a0578149: Verifying Checksum Step #4: a7d3a0578149: Download complete Step #4: da4104990ff0: Verifying Checksum Step #4: da4104990ff0: Download complete Step #4: 16949380c6e4: Verifying Checksum Step #4: 16949380c6e4: Download complete Step #4: c19b7fe83e8a: Download complete Step #4: 3c6277aa8e2b: Verifying Checksum Step #4: 3c6277aa8e2b: Download complete Step #4: bcf869ca811e: Verifying Checksum Step #4: bcf869ca811e: Download complete Step #4: 4a49dc7a9851: Verifying Checksum Step #4: 4a49dc7a9851: Download complete Step #4: de9ad109123c: Verifying Checksum Step #4: de9ad109123c: Download complete Step #4: d74dccfeea37: Verifying Checksum Step #4: d74dccfeea37: Download complete Step #4: 9650ce23f886: Verifying Checksum Step #4: 9650ce23f886: Download complete Step #4: eaeb815cd75a: Verifying Checksum Step #4: eaeb815cd75a: Download complete Step #4: 3ccdc7b565ee: Verifying Checksum Step #4: 3ccdc7b565ee: Download complete Step #4: 11c03f65d6c1: Download complete Step #4: a7d3a0578149: Pull complete Step #4: 23e3013e5b98: Pull complete Step #4: 50e1ee57936a: Pull complete Step #4: b46b6cdbb6f2: Pull complete Step #4: c0d18e8fb1fa: Pull complete Step #4: 29a663a40ba4: Pull complete Step #4: d57e2535d3c0: Pull complete Step #4: e530a9eecf2b: Pull complete Step #4: 4f27abcdaf5d: Pull complete Step #4: 81adce140048: Pull complete Step #4: 1eaaa1542342: Pull complete Step #4: 6becd2001539: Pull complete Step #4: 22d4835417b0: Pull complete Step #4: 601a9cbfd137: Pull complete Step #4: 972df7da24e8: Pull complete Step #4: 535ecd0613d1: Pull complete Step #4: 16949380c6e4: Pull complete Step #4: da4104990ff0: Pull complete Step #4: c19b7fe83e8a: Pull complete Step #4: 3c6277aa8e2b: Pull complete Step #4: bcf869ca811e: Pull complete Step #4: 4a49dc7a9851: Pull complete Step #4: de9ad109123c: Pull complete Step #4: d74dccfeea37: Pull complete Step #4: 9650ce23f886: Pull complete Step #4: eaeb815cd75a: Pull complete Step #4: 3ccdc7b565ee: Pull complete Step #4: 11c03f65d6c1: Pull complete Step #4: Digest: sha256:718d1e1f9fed057967ab647b50af41708389951cff904f6fdaac999ad1b3973e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 01958c5bb573 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y cmake make Step #4: ---> Running in 452a03980690 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (707 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 2s (8373 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 452a03980690 Step #4: ---> 6e13ea98c16c Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/libevent/libevent.git libevent Step #4: ---> Running in f215bfff1ad3 Step #4: Cloning into 'libevent'... Step #4: Removing intermediate container f215bfff1ad3 Step #4: ---> 40ac5bf645ee Step #4: Step 4/6 : RUN git clone --depth 1 https://github.com/google/fuzzing fuzzing Step #4: ---> Running in b2fc7b5712d6 Step #4: Cloning into 'fuzzing'... Step #4: Removing intermediate container b2fc7b5712d6 Step #4: ---> 6c62f5fc08bc Step #4: Step 5/6 : WORKDIR libevent Step #4: ---> Running in eb623ce6dfa6 Step #4: Removing intermediate container eb623ce6dfa6 Step #4: ---> 9712d01b2d5f Step #4: Step 6/6 : COPY build.sh *.cc *.c $SRC/ Step #4: ---> b16b2900b96a Step #4: Successfully built b16b2900b96a Step #4: Successfully tagged gcr.io/oss-fuzz/libevent:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libevent Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filetBYvpM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fuzzing/.git Step #5 - "srcmap": + GIT_DIR=/src/fuzzing Step #5 - "srcmap": + cd /src/fuzzing Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/fuzzing Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=734e55f3cfed1adbb51bf6cb5c65b4c1197b7089 Step #5 - "srcmap": + jq_inplace /tmp/filetBYvpM '."/src/fuzzing" = { type: "git", url: "https://github.com/google/fuzzing", rev: "734e55f3cfed1adbb51bf6cb5c65b4c1197b7089" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filefPaoU9 Step #5 - "srcmap": + cat /tmp/filetBYvpM Step #5 - "srcmap": + jq '."/src/fuzzing" = { type: "git", url: "https://github.com/google/fuzzing", rev: "734e55f3cfed1adbb51bf6cb5c65b4c1197b7089" }' Step #5 - "srcmap": + mv /tmp/filefPaoU9 /tmp/filetBYvpM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libevent/.git Step #5 - "srcmap": + GIT_DIR=/src/libevent Step #5 - "srcmap": + cd /src/libevent Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libevent/libevent.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=78eb305975ed68d8bc159e46e6164afff1a74747 Step #5 - "srcmap": + jq_inplace /tmp/filetBYvpM '."/src/libevent" = { type: "git", url: "https://github.com/libevent/libevent.git", rev: "78eb305975ed68d8bc159e46e6164afff1a74747" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileIBsc5F Step #5 - "srcmap": + cat /tmp/filetBYvpM Step #5 - "srcmap": + jq '."/src/libevent" = { type: "git", url: "https://github.com/libevent/libevent.git", rev: "78eb305975ed68d8bc159e46e6164afff1a74747" }' Step #5 - "srcmap": + mv /tmp/fileIBsc5F /tmp/filetBYvpM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filetBYvpM Step #5 - "srcmap": + rm /tmp/filetBYvpM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/fuzzing": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/fuzzing", Step #5 - "srcmap": "rev": "734e55f3cfed1adbb51bf6cb5c65b4c1197b7089" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libevent": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libevent/libevent.git", Step #5 - "srcmap": "rev": "78eb305975ed68d8bc159e46e6164afff1a74747" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 770 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1470 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (635 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20227 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ef/7d/500c9ad20238fcfcb4cb9243eede163594d7020ce87bd9610c9e02771876/pip-24.3.1-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 13.4MB/s eta 0:00:01  |▍ | 20kB 5.6MB/s eta 0:00:01  |▌ | 30kB 8.0MB/s eta 0:00:01  |▊ | 40kB 3.8MB/s eta 0:00:01  |█ | 51kB 3.9MB/s eta 0:00:01  |█ | 61kB 4.6MB/s eta 0:00:01  |█▎ | 71kB 4.9MB/s eta 0:00:01  |█▍ | 81kB 5.2MB/s eta 0:00:01  |█▋ | 92kB 5.8MB/s eta 0:00:01  |█▉ | 102kB 4.7MB/s eta 0:00:01  |██ | 112kB 4.7MB/s eta 0:00:01  |██▏ | 122kB 4.7MB/s eta 0:00:01  |██▍ | 133kB 4.7MB/s eta 0:00:01  |██▌ | 143kB 4.7MB/s eta 0:00:01  |██▊ | 153kB 4.7MB/s eta 0:00:01  |██▉ | 163kB 4.7MB/s eta 0:00:01  |███ | 174kB 4.7MB/s eta 0:00:01  |███▎ | 184kB 4.7MB/s eta 0:00:01  |███▍ | 194kB 4.7MB/s eta 0:00:01  |███▋ | 204kB 4.7MB/s eta 0:00:01  |███▊ | 215kB 4.7MB/s eta 0:00:01  |████ | 225kB 4.7MB/s eta 0:00:01  |████▏ | 235kB 4.7MB/s eta 0:00:01  |████▎ | 245kB 4.7MB/s eta 0:00:01  |████▌ | 256kB 4.7MB/s eta 0:00:01  |████▊ | 266kB 4.7MB/s eta 0:00:01  |████▉ | 276kB 4.7MB/s eta 0:00:01  |█████ | 286kB 4.7MB/s eta 0:00:01  |█████▏ | 296kB 4.7MB/s eta 0:00:01  |█████▍ | 307kB 4.7MB/s eta 0:00:01  |█████▋ | 317kB 4.7MB/s eta 0:00:01  |█████▊ | 327kB 4.7MB/s eta 0:00:01  |██████ | 337kB 4.7MB/s eta 0:00:01  |██████▏ | 348kB 4.7MB/s eta 0:00:01  |██████▎ | 358kB 4.7MB/s eta 0:00:01  |██████▌ | 368kB 4.7MB/s eta 0:00:01  |██████▋ | 378kB 4.7MB/s eta 0:00:01  |██████▉ | 389kB 4.7MB/s eta 0:00:01  |███████ | 399kB 4.7MB/s eta 0:00:01  |███████▏ | 409kB 4.7MB/s eta 0:00:01  |███████▍ | 419kB 4.7MB/s eta 0:00:01  |███████▌ | 430kB 4.7MB/s eta 0:00:01  |███████▊ | 440kB 4.7MB/s eta 0:00:01  |████████ | 450kB 4.7MB/s eta 0:00:01  |████████ | 460kB 4.7MB/s eta 0:00:01  |████████▎ | 471kB 4.7MB/s eta 0:00:01  |████████▌ | 481kB 4.7MB/s eta 0:00:01  |████████▋ | 491kB 4.7MB/s eta 0:00:01  |████████▉ | 501kB 4.7MB/s eta 0:00:01  |█████████ | 512kB 4.7MB/s eta 0:00:01  |█████████▏ | 522kB 4.7MB/s eta 0:00:01  |█████████▍ | 532kB 4.7MB/s eta 0:00:01  |█████████▌ | 542kB 4.7MB/s eta 0:00:01  |█████████▊ | 552kB 4.7MB/s eta 0:00:01  |██████████ | 563kB 4.7MB/s eta 0:00:01  |██████████ | 573kB 4.7MB/s eta 0:00:01  |██████████▎ | 583kB 4.7MB/s eta 0:00:01  |██████████▍ | 593kB 4.7MB/s eta 0:00:01  |██████████▋ | 604kB 4.7MB/s eta 0:00:01  |██████████▉ | 614kB 4.7MB/s eta 0:00:01  |███████████ | 624kB 4.7MB/s eta 0:00:01  |███████████▏ | 634kB 4.7MB/s eta 0:00:01  |███████████▎ | 645kB 4.7MB/s eta 0:00:01  |███████████▌ | 655kB 4.7MB/s eta 0:00:01  |███████████▊ | 665kB 4.7MB/s eta 0:00:01  |███████████▉ | 675kB 4.7MB/s eta 0:00:01  |████████████ | 686kB 4.7MB/s eta 0:00:01  |████████████▎ | 696kB 4.7MB/s eta 0:00:01  |████████████▍ | 706kB 4.7MB/s eta 0:00:01  |████████████▋ | 716kB 4.7MB/s eta 0:00:01  |████████████▊ | 727kB 4.7MB/s eta 0:00:01  |█████████████ | 737kB 4.7MB/s eta 0:00:01  |█████████████▏ | 747kB 4.7MB/s eta 0:00:01  |█████████████▎ | 757kB 4.7MB/s eta 0:00:01  |█████████████▌ | 768kB 4.7MB/s eta 0:00:01  |█████████████▊ | 778kB 4.7MB/s eta 0:00:01  |█████████████▉ | 788kB 4.7MB/s eta 0:00:01  |██████████████ | 798kB 4.7MB/s eta 0:00:01  |██████████████▏ | 808kB 4.7MB/s eta 0:00:01  |██████████████▍ | 819kB 4.7MB/s eta 0:00:01  |██████████████▋ | 829kB 4.7MB/s eta 0:00:01  |██████████████▊ | 839kB 4.7MB/s eta 0:00:01  |███████████████ | 849kB 4.7MB/s eta 0:00:01  |███████████████ | 860kB 4.7MB/s eta 0:00:01  |███████████████▎ | 870kB 4.7MB/s eta 0:00:01  |███████████████▌ | 880kB 4.7MB/s eta 0:00:01  |███████████████▋ | 890kB 4.7MB/s eta 0:00:01  |███████████████▉ | 901kB 4.7MB/s eta 0:00:01  |████████████████ | 911kB 4.7MB/s eta 0:00:01  |████████████████▏ | 921kB 4.7MB/s eta 0:00:01  |████████████████▍ | 931kB 4.7MB/s eta 0:00:01  |████████████████▌ | 942kB 4.7MB/s eta 0:00:01  |████████████████▊ | 952kB 4.7MB/s eta 0:00:01  |█████████████████ | 962kB 4.7MB/s eta 0:00:01  |█████████████████ | 972kB 4.7MB/s eta 0:00:01  |█████████████████▎ | 983kB 4.7MB/s eta 0:00:01  |█████████████████▍ | 993kB 4.7MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 4.7MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 4.7MB/s eta 0:00:01  |██████████████████ | 1.0MB 4.7MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 4.7MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 4.7MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 4.7MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 4.7MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 4.7MB/s eta 0:00:01  |████████████████████ | 1.1MB 4.7MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 4.7MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 4.7MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 4.7MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 4.7MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 4.7MB/s eta 0:00:01  |██████████████████████ | 1.2MB 4.7MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 4.7MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 4.7MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 4.7MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 4.7MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 4.7MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.7MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 4.7MB/s eta 0:00:01  |█████████████████████████▍ | 1.4MB 4.7MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 4.7MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████▉ | 1.5MB 4.7MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.7MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 4.7MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 4.7MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 4.7MB/s eta 0:00:01  |███████████████████████████▊ | 1.6MB 4.7MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████▎ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 4.7MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 4.7MB/s eta 0:00:01  |█████████████████████████████▏ | 1.7MB 4.7MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 4.7MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 4.7MB/s eta 0:00:01  |█████████████████████████████▊ | 1.7MB 4.7MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████▋ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████▌| 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 4.7MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/90/12/282ee9bce8b58130cb762fbc9beabd531549952cac11fc56add11dcb7ea0/setuptools-75.3.0-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 23.7MB/s eta 0:00:01  |▌ | 20kB 34.2MB/s eta 0:00:01  |▉ | 30kB 42.6MB/s eta 0:00:01  |█ | 40kB 47.4MB/s eta 0:00:01  |█▎ | 51kB 51.2MB/s eta 0:00:01  |█▋ | 61kB 54.3MB/s eta 0:00:01  |█▉ | 71kB 52.3MB/s eta 0:00:01  |██ | 81kB 53.0MB/s eta 0:00:01  |██▍ | 92kB 54.9MB/s eta 0:00:01  |██▋ | 102kB 55.3MB/s eta 0:00:01  |██▉ | 112kB 55.3MB/s eta 0:00:01  |███▏ | 122kB 55.3MB/s eta 0:00:01  |███▍ | 133kB 55.3MB/s eta 0:00:01  |███▊ | 143kB 55.3MB/s eta 0:00:01  |████ | 153kB 55.3MB/s eta 0:00:01  |████▏ | 163kB 55.3MB/s eta 0:00:01  |████▌ | 174kB 55.3MB/s eta 0:00:01  |████▊ | 184kB 55.3MB/s eta 0:00:01  |█████ | 194kB 55.3MB/s eta 0:00:01  |█████▎ | 204kB 55.3MB/s eta 0:00:01  |█████▌ | 215kB 55.3MB/s eta 0:00:01  |█████▊ | 225kB 55.3MB/s eta 0:00:01  |██████ | 235kB 55.3MB/s eta 0:00:01  |██████▎ | 245kB 55.3MB/s eta 0:00:01  |██████▌ | 256kB 55.3MB/s eta 0:00:01  |██████▉ | 266kB 55.3MB/s eta 0:00:01  |███████ | 276kB 55.3MB/s eta 0:00:01  |███████▍ | 286kB 55.3MB/s eta 0:00:01  |███████▋ | 296kB 55.3MB/s eta 0:00:01  |███████▉ | 307kB 55.3MB/s eta 0:00:01  |████████▏ | 317kB 55.3MB/s eta 0:00:01  |████████▍ | 327kB 55.3MB/s eta 0:00:01  |████████▋ | 337kB 55.3MB/s eta 0:00:01  |█████████ | 348kB 55.3MB/s eta 0:00:01  |█████████▏ | 358kB 55.3MB/s eta 0:00:01  |█████████▍ | 368kB 55.3MB/s eta 0:00:01  |█████████▊ | 378kB 55.3MB/s eta 0:00:01  |██████████ | 389kB 55.3MB/s eta 0:00:01  |██████████▏ | 399kB 55.3MB/s eta 0:00:01  |██████████▌ | 409kB 55.3MB/s eta 0:00:01  |██████████▊ | 419kB 55.3MB/s eta 0:00:01  |███████████ | 430kB 55.3MB/s eta 0:00:01  |███████████▎ | 440kB 55.3MB/s eta 0:00:01  |███████████▌ | 450kB 55.3MB/s eta 0:00:01  |███████████▉ | 460kB 55.3MB/s eta 0:00:01  |████████████ | 471kB 55.3MB/s eta 0:00:01  |████████████▎ | 481kB 55.3MB/s eta 0:00:01  |████████████▋ | 491kB 55.3MB/s eta 0:00:01  |████████████▉ | 501kB 55.3MB/s eta 0:00:01  |█████████████ | 512kB 55.3MB/s eta 0:00:01  |█████████████▍ | 522kB 55.3MB/s eta 0:00:01  |█████████████▋ | 532kB 55.3MB/s eta 0:00:01  |█████████████▉ | 542kB 55.3MB/s eta 0:00:01  |██████████████▏ | 552kB 55.3MB/s eta 0:00:01  |██████████████▍ | 563kB 55.3MB/s eta 0:00:01  |██████████████▊ | 573kB 55.3MB/s eta 0:00:01  |███████████████ | 583kB 55.3MB/s eta 0:00:01  |███████████████▏ | 593kB 55.3MB/s eta 0:00:01  |███████████████▌ | 604kB 55.3MB/s eta 0:00:01  |███████████████▊ | 614kB 55.3MB/s eta 0:00:01  |████████████████ | 624kB 55.3MB/s eta 0:00:01  |████████████████▎ | 634kB 55.3MB/s eta 0:00:01  |████████████████▌ | 645kB 55.3MB/s eta 0:00:01  |████████████████▊ | 655kB 55.3MB/s eta 0:00:01  |█████████████████ | 665kB 55.3MB/s eta 0:00:01  |█████████████████▎ | 675kB 55.3MB/s eta 0:00:01  |█████████████████▌ | 686kB 55.3MB/s eta 0:00:01  |█████████████████▉ | 696kB 55.3MB/s eta 0:00:01  |██████████████████ | 706kB 55.3MB/s eta 0:00:01  |██████████████████▍ | 716kB 55.3MB/s eta 0:00:01  |██████████████████▋ | 727kB 55.3MB/s eta 0:00:01  |██████████████████▉ | 737kB 55.3MB/s eta 0:00:01  |███████████████████▏ | 747kB 55.3MB/s eta 0:00:01  |███████████████████▍ | 757kB 55.3MB/s eta 0:00:01  |███████████████████▋ | 768kB 55.3MB/s eta 0:00:01  |████████████████████ | 778kB 55.3MB/s eta 0:00:01  |████████████████████▏ | 788kB 55.3MB/s eta 0:00:01  |████████████████████▍ | 798kB 55.3MB/s eta 0:00:01  |████████████████████▊ | 808kB 55.3MB/s eta 0:00:01  |█████████████████████ | 819kB 55.3MB/s eta 0:00:01  |█████████████████████▏ | 829kB 55.3MB/s eta 0:00:01  |█████████████████████▌ | 839kB 55.3MB/s eta 0:00:01  |█████████████████████▊ | 849kB 55.3MB/s eta 0:00:01  |██████████████████████ | 860kB 55.3MB/s eta 0:00:01  |██████████████████████▎ | 870kB 55.3MB/s eta 0:00:01  |██████████████████████▌ | 880kB 55.3MB/s eta 0:00:01  |██████████████████████▉ | 890kB 55.3MB/s eta 0:00:01  |███████████████████████ | 901kB 55.3MB/s eta 0:00:01  |███████████████████████▎ | 911kB 55.3MB/s eta 0:00:01  |███████████████████████▋ | 921kB 55.3MB/s eta 0:00:01  |███████████████████████▉ | 931kB 55.3MB/s eta 0:00:01  |████████████████████████ | 942kB 55.3MB/s eta 0:00:01  |████████████████████████▍ | 952kB 55.3MB/s eta 0:00:01  |████████████████████████▋ | 962kB 55.3MB/s eta 0:00:01  |████████████████████████▉ | 972kB 55.3MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 55.3MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 55.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 55.3MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 55.3MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 55.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 55.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 55.3MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 55.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 55.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 55.3MB/s eta 0:00:01  |███████████████████████████▊ | 1.1MB 55.3MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 55.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 55.3MB/s eta 0:00:01  |████████████████████████████▌ | 1.1MB 55.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 55.3MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 55.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 55.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 55.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 55.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 55.3MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 55.3MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 55.3MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 55.3MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 55.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 55.3MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 55.3MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 55.3MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 55.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.3.1 setuptools-75.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 15.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 79.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 103.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 108.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 56.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 145.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 133.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.55.0 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.2 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:25.670 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.167 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.167 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.167 INFO analysis - extract_tests_from_directories: /src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.168 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.168 INFO analysis - extract_tests_from_directories: /src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.168 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.168 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.168 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.169 INFO analysis - extract_tests_from_directories: /src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.169 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.170 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.170 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.170 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.171 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.171 INFO analysis - extract_tests_from_directories: /src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.171 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.171 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.171 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.172 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.172 INFO analysis - extract_tests_from_directories: /src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.172 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.172 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.173 INFO analysis - extract_tests_from_directories: /src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.173 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.173 INFO analysis - extract_tests_from_directories: /src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.173 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.173 INFO analysis - extract_tests_from_directories: /src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.174 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.174 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.174 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.174 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.174 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.175 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.175 INFO analysis - extract_tests_from_directories: /src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.175 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.175 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.175 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.176 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.176 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.176 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.176 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.176 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.177 INFO analysis - extract_tests_from_directories: /src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.177 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.177 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.177 INFO analysis - extract_tests_from_directories: /src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.177 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.177 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.178 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.178 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.178 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.178 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.178 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.179 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.179 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.179 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.179 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:13:26.252 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzz_request_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/libFuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/buffer_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/devpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epoll_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evdns-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event_tagging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evmap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evrpc-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ht-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/iocp-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ipv6-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/kqueue-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/log-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/mbedtls-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/mm-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/openssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/strlcpy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/wepoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/wepoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/win32select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/cmake/CheckFileOffsetBits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/openssl_hostname_validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_testutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 3,874,005 bytes received 5,083 bytes 7,758,176.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 3,855,479 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DEVENT__DISABLE_MBEDTLS=ON -DEVENT__DISABLE_OPENSSL=ON -DEVENT__LIBRARY_TYPE=STATIC -DEVENT__DISABLE_TESTS=ON -DEVENT__DISABLE_SAMPLES=ON ../ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set CMAKE_BUILD_TYPE to Release (default) Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_linker_flag__Wl,_z,max_page_size_16384 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_linker_flag__Wl,_z,max_page_size_16384 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wextra - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_parameter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_parameter - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_aliasing Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_aliasing - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_prototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_prototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wundef Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wundef - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__fno_strict_aliasing Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__fno_strict_aliasing - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_prototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_prototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Winit_self Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Winit_self - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_field_initializers Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_field_initializers - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wdeclaration_after_statement Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wdeclaration_after_statement - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Waddress Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Waddress - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wnormalized_id Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wnormalized_id - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Woverride_init Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Woverride_init - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wlogical_op Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wlogical_op - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wwrite_strings Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wwrite_strings - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_function Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_function - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_pragmas Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_pragmas - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wvla Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wvla - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_void_pointer_to_enum_cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_void_pointer_to_enum_cast - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GNU_LIBRARY__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GNU_LIBRARY__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files fcntl.h, inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files fcntl.h, inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files fcntl.h, ..., memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files fcntl.h, ..., memory.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files fcntl.h, ..., signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files fcntl.h, ..., signal.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 5 include files fcntl.h, ..., stdarg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 5 include files fcntl.h, ..., stdarg.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 6 include files fcntl.h, ..., stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 6 include files fcntl.h, ..., stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 7 include files fcntl.h, ..., stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 7 include files fcntl.h, ..., stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 8 include files fcntl.h, ..., stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 8 include files fcntl.h, ..., stdlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 9 include files fcntl.h, ..., string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 9 include files fcntl.h, ..., string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 10 include files fcntl.h, ..., errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 10 include files fcntl.h, ..., errno.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 11 include files fcntl.h, ..., unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 11 include files fcntl.h, ..., unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 12 include files fcntl.h, ..., time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 12 include files fcntl.h, ..., time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 13 include files fcntl.h, ..., sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 13 include files fcntl.h, ..., sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 14 include files fcntl.h, ..., sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 14 include files fcntl.h, ..., sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 15 include files fcntl.h, ..., sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 15 include files fcntl.h, ..., sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 16 include files fcntl.h, ..., sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 16 include files fcntl.h, ..., sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 17 include files fcntl.h, ..., netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 17 include files fcntl.h, ..., netdb.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 18 include files fcntl.h, ..., dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 18 include files fcntl.h, ..., dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 19 include files fcntl.h, ..., arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 19 include files fcntl.h, ..., arpa/inet.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 20 include files fcntl.h, ..., poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 20 include files fcntl.h, ..., poll.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., port.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., port.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., sys/socket.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 22 include files fcntl.h, ..., sys/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 22 include files fcntl.h, ..., sys/random.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 23 include files fcntl.h, ..., sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 23 include files fcntl.h, ..., sys/un.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/devpoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/devpoll.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/epoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/epoll.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 25 include files fcntl.h, ..., sys/eventfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 25 include files fcntl.h, ..., sys/eventfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/event.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/ioctl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 27 include files fcntl.h, ..., sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 27 include files fcntl.h, ..., sys/mman.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 28 include files fcntl.h, ..., sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 28 include files fcntl.h, ..., sys/queue.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/tree.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/select.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 30 include files fcntl.h, ..., sys/sendfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 30 include files fcntl.h, ..., sys/sendfile.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 31 include files fcntl.h, ..., sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 31 include files fcntl.h, ..., sys/uio.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 32 include files fcntl.h, ..., sys/wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 32 include files fcntl.h, ..., sys/wait.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 33 include files fcntl.h, ..., sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 33 include files fcntl.h, ..., sys/resource.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 34 include files fcntl.h, ..., sys/timerfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 34 include files fcntl.h, ..., sys/timerfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 35 include files fcntl.h, ..., sys/signalfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 35 include files fcntl.h, ..., sys/signalfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 36 include files fcntl.h, ..., netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 36 include files fcntl.h, ..., netinet/in.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/in6.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/in6.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/tcp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 38 include files fcntl.h, ..., ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 38 include files fcntl.h, ..., ifaddrs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 39 include files fcntl.h, ..., pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 39 include files fcntl.h, ..., pthread.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pthread_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pthread_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnameinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnameinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobynumber Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobynumber - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getservbyname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getservbyname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntop - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_pton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_pton - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nanosleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nanosleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socketpair Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socketpair - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timeradd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timeradd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerclear Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerclear - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerisset Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerisset - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for umask Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for umask - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_stir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_stir - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create1 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_ctl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_pwait2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_pwait2 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for eventfd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for eventfd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getegid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getegid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for geteuid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for geteuid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for issetugid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for issetugid - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for kqueue Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for kqueue - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap64 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for port_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for port_create - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sendfile Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sendfile - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsignal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsignal - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sysctl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sysctl - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerfd_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerfd_create - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unsetenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unsetenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_mutexattr_setprotocol Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_mutexattr_setprotocol - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_3_ARG - False Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_5_ARG - False Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_6_ARG - True Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_un Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_un - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INLINE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INLINE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __func__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __func__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __FUNCTION__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __FUNCTION__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_CTL_KERN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_CTL_KERN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for CTL_KERN - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_KERN_ARND Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_KERN_ARND - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for KERN_ARND - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for F_SETFD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for F_SETFD - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of fd_mask Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of fd_mask - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of SSIZE_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of SSIZE_T - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uintptr_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uintptr_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of void * Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of void * - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct addrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct addrinfo - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct in6_addr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct in6_addr - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of sa_family_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of sa_family_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_in6 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_in6 - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN6_SIN6_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN6_SIN6_LEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN_SIN_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN_SIN_LEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_storage Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_storage - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE___SS_FAMILY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE___SS_FAMILY - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct linger Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct linger - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Disable OpenSSL support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Disable MbedTLS support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- ---( Libevent 2.2.1-alpha-dev )--- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Available event backends: Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BINARY_DIR: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_CURRENT_BINARY_DIR: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SOURCE_DIR: /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_CURRENT_SOURCE_DIR: /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": -- PROJECT_BINARY_DIR: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- PROJECT_SOURCE_DIR: /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_MODULE_PATH: /src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_COMMAND: /usr/local/bin/cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ROOT: /usr/local/share/cmake-3.29 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM: Linux-5.10.0-33-cloud-amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM_NAME: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM_VERSION: 5.10.0-33-cloud-amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM_PROCESSOR: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SKIP_RPATH: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SKIP_INSTALL_RPATH: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_RPATH: /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_VERBOSE_MAKEFILE: FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_C_FLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wno-unused-parameter -Wstrict-aliasing -Wstrict-prototypes -Wundef -fno-strict-aliasing -Wmissing-prototypes -Winit-self -Wmissing-field-initializers -Wdeclaration-after-statement -Waddress -Woverride-init -Wwrite-strings -Wno-unused-function -Wno-pragmas -Wvla -Wno-void-pointer-to-enum-cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE: Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_C_COMPILER: /usr/local/bin/clang (id Clang, clang 1, GNUC 1, version 18.1.8) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SHARED_LINKER_FLAGS: -Wl,-z,max-page-size=16384 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXE_LINKER_FLAGS: -Wl,-z,max-page-size=16384 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_AR: /usr/local/bin/llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_RANLIB: /usr/local/bin/llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_DEBUG_POSTFIX: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (16.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/event_core_static.dir/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/event_core_static.dir/bufferevent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/event_core_static.dir/bufferevent_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/event_core_static.dir/bufferevent_pair.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/event_core_static.dir/bufferevent_ratelim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/event_core_static.dir/bufferevent_sock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/event_core_static.dir/event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/event_core_static.dir/evmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/event_core_static.dir/evthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/event_core_static.dir/evutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/event_core_static.dir/evutil_rand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/event_core_static.dir/evutil_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/event_core_static.dir/watch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/event_core_static.dir/listener.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/event_core_static.dir/log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/event_core_static.dir/signal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/event_core_static.dir/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/event_core_static.dir/select.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/event_core_static.dir/poll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/event_core_static.dir/epoll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/event_core_static.dir/signalfd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Linking C static library lib/libevent_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Built target event_core_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/event_extra_static.dir/event_tagging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/event_extra_static.dir/http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/event_extra_static.dir/evdns.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/event_extra_static.dir/ws.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/event_extra_static.dir/sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/event_extra_static.dir/evrpc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Linking C static library lib/libevent_extra.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target event_extra_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/event_pthreads_static.dir/evthread_pthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Linking C static library lib/libevent_pthreads.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target event_pthreads_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/event_static.dir/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/event_static.dir/bufferevent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/event_static.dir/bufferevent_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/event_static.dir/bufferevent_pair.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/event_static.dir/bufferevent_ratelim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/event_static.dir/bufferevent_sock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/event_static.dir/event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/event_static.dir/evmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/event_static.dir/evthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/event_static.dir/evutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/event_static.dir/evutil_rand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/event_static.dir/evutil_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/event_static.dir/watch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/event_static.dir/listener.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/event_static.dir/log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/event_static.dir/signal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/event_static.dir/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/event_static.dir/select.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/event_static.dir/poll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/event_static.dir/epoll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/event_static.dir/signalfd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/event_static.dir/event_tagging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/event_static.dir/http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/event_static.dir/evdns.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/event_static.dir/ws.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/event_static.dir/sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/event_static.dir/evrpc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C static library lib/libevent.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target event_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/bench_http.dir/test/bench_http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable bin/bench_http Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function filename: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:49 : Logging next yaml tile to /src/allFunctionsWithMain-149-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target bench_http Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/bench_httpclient.dir/test/bench_httpclient.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable bin/bench_httpclient Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Main function filename: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:53 : Logging next yaml tile to /src/allFunctionsWithMain-150-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target bench_httpclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/bench.dir/test/bench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable bin/bench Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Main function filename: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:56 : Logging next yaml tile to /src/allFunctionsWithMain-151-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target bench Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/bench_cascade.dir/test/bench_cascade.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable bin/bench_cascade Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Main function filename: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:58 : Logging next yaml tile to /src/allFunctionsWithMain-152-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target bench_cascade Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Built target event_core_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target event_extra_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target event_pthreads_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target event_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target bench_http Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target bench_httpclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target bench Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target bench_cascade Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_core.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent_extra.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_extra.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent_pthreads.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_pthreads.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventTargets-static.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventTargets-static-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/bin/event_rpcgen.py Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/http_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Logging next yaml tile to /src/fuzzerLogFile-0-44JekcZsbr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/utils_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Logging next yaml tile to /src/fuzzerLogFile-0-ucKLX4eN0x.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/bufferevent_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Logging next yaml tile to /src/fuzzerLogFile-0-YGFIYwo22j.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/dns_config_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Logging next yaml tile to /src/fuzzerLogFile-0-2WYpb7bm6A.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/buffer_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Logging next yaml tile to /src/fuzzerLogFile-0-ri0Ug7Tnqo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/parse_query_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Logging next yaml tile to /src/fuzzerLogFile-0-YZUXeO7kea.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Logging next yaml tile to /src/fuzzerLogFile-0-WYzIxlxrae.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/http_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Logging next yaml tile to /src/fuzzerLogFile-0-i8y4ljc1Uj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/utils_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Logging next yaml tile to /src/fuzzerLogFile-0-z0rRcFrRF1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/bufferevent_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Logging next yaml tile to /src/fuzzerLogFile-0-ovX0qxHqNf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/dns_config_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Logging next yaml tile to /src/fuzzerLogFile-0-0kfRhc3sE8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/buffer_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Logging next yaml tile to /src/fuzzerLogFile-0-P5Zblr5Fef.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/parse_query_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Logging next yaml tile to /src/fuzzerLogFile-0-B8kH39nXr1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/buffer_add_file_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Logging next yaml tile to /src/fuzzerLogFile-0-Ax0d2sfJE9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ libfuzzer == \h\o\n\g\g\f\u\z\z ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' libfuzzer '!=' afl ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzing/dictionaries/http.dict /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-44JekcZsbr.data' and '/src/inspector/fuzzerLogFile-0-44JekcZsbr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B8kH39nXr1.data' and '/src/inspector/fuzzerLogFile-0-B8kH39nXr1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ucKLX4eN0x.data' and '/src/inspector/fuzzerLogFile-0-ucKLX4eN0x.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YGFIYwo22j.data' and '/src/inspector/fuzzerLogFile-0-YGFIYwo22j.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0kfRhc3sE8.data' and '/src/inspector/fuzzerLogFile-0-0kfRhc3sE8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2WYpb7bm6A.data' and '/src/inspector/fuzzerLogFile-0-2WYpb7bm6A.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z0rRcFrRF1.data' and '/src/inspector/fuzzerLogFile-0-z0rRcFrRF1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data' and '/src/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YZUXeO7kea.data' and '/src/inspector/fuzzerLogFile-0-YZUXeO7kea.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WYzIxlxrae.data' and '/src/inspector/fuzzerLogFile-0-WYzIxlxrae.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ovX0qxHqNf.data' and '/src/inspector/fuzzerLogFile-0-ovX0qxHqNf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data' and '/src/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P5Zblr5Fef.data' and '/src/inspector/fuzzerLogFile-0-P5Zblr5Fef.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data' and '/src/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data.yaml' and '/src/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data.yaml' and '/src/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-44JekcZsbr.data.yaml' and '/src/inspector/fuzzerLogFile-0-44JekcZsbr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2WYpb7bm6A.data.yaml' and '/src/inspector/fuzzerLogFile-0-2WYpb7bm6A.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P5Zblr5Fef.data.yaml' and '/src/inspector/fuzzerLogFile-0-P5Zblr5Fef.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YGFIYwo22j.data.yaml' and '/src/inspector/fuzzerLogFile-0-YGFIYwo22j.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data.yaml' and '/src/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ovX0qxHqNf.data.yaml' and '/src/inspector/fuzzerLogFile-0-ovX0qxHqNf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YZUXeO7kea.data.yaml' and '/src/inspector/fuzzerLogFile-0-YZUXeO7kea.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B8kH39nXr1.data.yaml' and '/src/inspector/fuzzerLogFile-0-B8kH39nXr1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WYzIxlxrae.data.yaml' and '/src/inspector/fuzzerLogFile-0-WYzIxlxrae.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0kfRhc3sE8.data.yaml' and '/src/inspector/fuzzerLogFile-0-0kfRhc3sE8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ucKLX4eN0x.data.yaml' and '/src/inspector/fuzzerLogFile-0-ucKLX4eN0x.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B8kH39nXr1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-B8kH39nXr1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2WYpb7bm6A.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2WYpb7bm6A.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ucKLX4eN0x.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ucKLX4eN0x.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YGFIYwo22j.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YGFIYwo22j.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-44JekcZsbr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-44JekcZsbr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P5Zblr5Fef.data.debug_info' and '/src/inspector/fuzzerLogFile-0-P5Zblr5Fef.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YGFIYwo22j.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YGFIYwo22j.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z0rRcFrRF1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-z0rRcFrRF1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-44JekcZsbr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-44JekcZsbr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ucKLX4eN0x.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ucKLX4eN0x.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ovX0qxHqNf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ovX0qxHqNf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P5Zblr5Fef.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-P5Zblr5Fef.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z0rRcFrRF1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-z0rRcFrRF1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0kfRhc3sE8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0kfRhc3sE8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P5Zblr5Fef.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-P5Zblr5Fef.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P5Zblr5Fef.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-P5Zblr5Fef.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ovX0qxHqNf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ovX0qxHqNf.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YZUXeO7kea.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YZUXeO7kea.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ovX0qxHqNf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ovX0qxHqNf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WYzIxlxrae.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WYzIxlxrae.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B8kH39nXr1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-B8kH39nXr1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YGFIYwo22j.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YGFIYwo22j.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ovX0qxHqNf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ovX0qxHqNf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YZUXeO7kea.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YZUXeO7kea.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0kfRhc3sE8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0kfRhc3sE8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YZUXeO7kea.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YZUXeO7kea.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WYzIxlxrae.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WYzIxlxrae.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B8kH39nXr1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-B8kH39nXr1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0kfRhc3sE8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0kfRhc3sE8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z0rRcFrRF1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-z0rRcFrRF1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YZUXeO7kea.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YZUXeO7kea.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WYzIxlxrae.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WYzIxlxrae.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0kfRhc3sE8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0kfRhc3sE8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z0rRcFrRF1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-z0rRcFrRF1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-44JekcZsbr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-44JekcZsbr.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2WYpb7bm6A.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2WYpb7bm6A.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ucKLX4eN0x.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ucKLX4eN0x.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B8kH39nXr1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-B8kH39nXr1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-44JekcZsbr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-44JekcZsbr.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YGFIYwo22j.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YGFIYwo22j.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2WYpb7bm6A.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2WYpb7bm6A.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ucKLX4eN0x.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ucKLX4eN0x.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.728 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.728 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.728 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.728 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.728 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.728 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.728 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.728 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.728 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.760 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ovX0qxHqNf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.788 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-z0rRcFrRF1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.929 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-P5Zblr5Fef Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.963 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-i8y4ljc1Uj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:26.998 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0kfRhc3sE8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.027 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ax0d2sfJE9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.058 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-B8kH39nXr1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.059 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ovX0qxHqNf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-z0rRcFrRF1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-P5Zblr5Fef'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/http_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-i8y4ljc1Uj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-0kfRhc3sE8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Ax0d2sfJE9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-B8kH39nXr1'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.061 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.236 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.238 INFO data_loader - load_all_profiles: - found 14 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.256 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-44JekcZsbr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.257 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.257 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-B8kH39nXr1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.258 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.258 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ucKLX4eN0x.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.258 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YGFIYwo22j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.259 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0kfRhc3sE8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.260 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2WYpb7bm6A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.261 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.742 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.742 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ucKLX4eN0x.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.788 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.820 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-z0rRcFrRF1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:27.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.311 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.311 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-z0rRcFrRF1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.355 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.413 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.413 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.431 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.431 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YGFIYwo22j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.498 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.558 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YZUXeO7kea.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.558 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.750 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.751 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-44JekcZsbr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.839 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.899 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.900 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-2WYpb7bm6A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.917 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.917 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-0kfRhc3sE8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.944 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.944 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-B8kH39nXr1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.965 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WYzIxlxrae.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.965 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:28.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:29.010 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:29.032 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:29.074 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ovX0qxHqNf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:29.075 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:29.214 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:29.214 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:29.318 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:29.318 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:29.372 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:29.375 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-P5Zblr5Fef.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:29.376 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:29.421 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:29.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:29.867 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:29.867 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WYzIxlxrae.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:29.921 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:30.113 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:30.113 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:30.184 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:30.210 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:30.210 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YZUXeO7kea.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:30.262 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:30.262 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ovX0qxHqNf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:30.267 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:30.268 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-P5Zblr5Fef.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:30.298 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:30.328 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:30.343 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:30.930 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:30.930 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:31.021 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.726 INFO analysis - load_data_files: Found 14 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.727 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.727 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.727 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-z0rRcFrRF1.data with fuzzerLogFile-0-z0rRcFrRF1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.727 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0kfRhc3sE8.data with fuzzerLogFile-0-0kfRhc3sE8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.727 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-B8kH39nXr1.data with fuzzerLogFile-0-B8kH39nXr1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.727 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ax0d2sfJE9.data with fuzzerLogFile-0-Ax0d2sfJE9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.728 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ovX0qxHqNf.data with fuzzerLogFile-0-ovX0qxHqNf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.728 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-P5Zblr5Fef.data with fuzzerLogFile-0-P5Zblr5Fef.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.728 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-i8y4ljc1Uj.data with fuzzerLogFile-0-i8y4ljc1Uj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.728 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.728 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.743 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.745 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.748 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.749 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.750 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.750 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.750 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.750 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.751 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.751 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.751 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.752 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.752 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.752 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.753 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.753 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_add_file_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/utils_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.753 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.754 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.754 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.756 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.758 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.761 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.761 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.761 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.764 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.764 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.764 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.765 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.766 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.766 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.766 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.767 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.767 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_add_file_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/utils_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.767 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.767 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.769 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.770 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.771 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.771 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.772 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.772 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.773 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.773 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.773 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.774 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.774 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.774 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.774 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.774 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.774 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.774 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.776 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.776 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.776 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.776 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.776 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.776 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_add_file_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/utils_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.776 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.776 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.777 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.777 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.777 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.777 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.778 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.778 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.778 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.778 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.779 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_add_file_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/utils_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.779 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.779 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.779 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_add_file_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/utils_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.780 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.780 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.780 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.780 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_add_file_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/utils_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.781 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.781 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.781 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.781 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.781 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.783 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.783 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_query_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.789 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.789 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.789 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.789 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.791 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.796 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.796 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.796 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.796 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.799 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.822 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.842 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.842 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.842 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.843 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.843 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.844 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.844 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.845 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.845 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.846 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.846 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_add_file_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/utils_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.847 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.892 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.911 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.911 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.917 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.917 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.917 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.920 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.920 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bufferevent_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.973 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.983 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.983 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.984 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.984 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.984 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.984 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.985 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.985 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.985 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.985 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.987 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.987 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.988 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.989 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.989 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.989 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:32.991 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.001 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.002 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.002 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.002 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.004 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.010 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.011 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.011 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.011 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.012 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.013 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.014 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.014 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.014 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.016 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.016 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.016 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.017 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.017 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.017 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.018 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.019 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.019 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.019 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.021 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.028 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.028 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.029 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.029 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.030 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.098 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.445 INFO fuzzer_profile - accummulate_profile: http_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.463 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.463 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.466 INFO fuzzer_profile - accummulate_profile: http_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.466 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.466 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.468 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.468 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/http_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.510 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.511 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.511 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.511 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:33.513 INFO fuzzer_profile - accummulate_profile: http_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.397 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.397 INFO project_profile - __init__: Creating merged profile of 14 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.397 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.398 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.400 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.807 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.832 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.833 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.834 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.834 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.834 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.834 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.834 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.834 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.834 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.834 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.834 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.834 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.834 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.877 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.877 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.889 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.889 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20241120/utils_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:37.895 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.029 INFO analysis - overlay_calltree_with_coverage: [+] found 20 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.029 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.030 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20241120/buffer_add_file_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.033 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.164 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.165 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.165 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20241120/parse_query_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.172 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.304 INFO analysis - overlay_calltree_with_coverage: [+] found 18 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.306 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20241120/dns_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.348 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.475 INFO analysis - overlay_calltree_with_coverage: [+] found 92 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.481 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20241120//src/inspector/light/source_files/src/utils_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.487 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.609 INFO analysis - overlay_calltree_with_coverage: [+] found 181 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.616 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.616 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20241120/bufferevent_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.640 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.767 INFO analysis - overlay_calltree_with_coverage: [+] found 82 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.776 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.776 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20241120//src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.780 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.903 INFO analysis - overlay_calltree_with_coverage: [+] found 181 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.916 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.916 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20241120//src/inspector/light/source_files/src/buffer_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:38.924 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.045 INFO analysis - overlay_calltree_with_coverage: [+] found 181 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.062 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.062 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20241120/buffer_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.069 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.201 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.218 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.218 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20241120//src/inspector/light/source_files/src/bufferevent_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.244 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.367 INFO analysis - overlay_calltree_with_coverage: [+] found 181 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.387 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20241120//src/inspector/light/source_files/src/parse_query_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.393 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.393 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.393 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.515 INFO analysis - overlay_calltree_with_coverage: [+] found 181 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.539 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.539 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20241120//src/inspector/light/source_files/src/http_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.558 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.680 INFO analysis - overlay_calltree_with_coverage: [+] found 181 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.708 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20241120//src/inspector/light/source_files/src/dns_config_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.750 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.753 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.875 INFO analysis - overlay_calltree_with_coverage: [+] found 181 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.906 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.907 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20241120/http_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:39.925 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:40.056 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ucKLX4eN0x.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YGFIYwo22j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-P5Zblr5Fef.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-44JekcZsbr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ovX0qxHqNf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YZUXeO7kea.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0kfRhc3sE8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WYzIxlxrae.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-z0rRcFrRF1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-B8kH39nXr1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2WYpb7bm6A.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ucKLX4eN0x.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-P5Zblr5Fef.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-z0rRcFrRF1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0kfRhc3sE8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ovX0qxHqNf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YZUXeO7kea.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YGFIYwo22j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-B8kH39nXr1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-44JekcZsbr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2WYpb7bm6A.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WYzIxlxrae.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2WYpb7bm6A.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-44JekcZsbr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-z0rRcFrRF1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ovX0qxHqNf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-P5Zblr5Fef.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WYzIxlxrae.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-B8kH39nXr1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0kfRhc3sE8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YZUXeO7kea.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YGFIYwo22j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ucKLX4eN0x.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:40.196 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:40.196 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:40.196 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:40.196 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:40.215 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:40.219 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:40.248 INFO html_report - create_all_function_table: Assembled a total of 1103 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:40.248 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:40.269 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:40.269 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:40.270 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:40.270 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 140 -- : 140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:40.270 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:40.271 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:40.833 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.052 INFO html_helpers - create_horisontal_calltree_image: Creating image utils_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.052 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.120 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.121 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.253 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.253 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.255 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.255 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.256 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.256 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.256 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.256 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.340 INFO html_helpers - create_horisontal_calltree_image: Creating image buffer_add_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.340 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.392 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.392 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.472 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.472 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.474 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.474 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.475 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.475 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.475 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.475 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.563 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_query_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.563 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (127 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.623 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.624 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.706 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.707 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.708 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.709 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.717 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.718 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1590 -- : 1590 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.719 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.721 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:41.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:42.888 INFO html_helpers - create_horisontal_calltree_image: Creating image dns_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:42.889 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1276 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.016 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.016 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.142 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.142 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.148 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.148 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.149 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.149 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 140 -- : 140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.149 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.149 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.232 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_utils_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.233 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.296 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.296 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.383 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.383 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.388 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.388 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.392 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.393 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 890 -- : 890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.393 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.394 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.821 INFO html_helpers - create_horisontal_calltree_image: Creating image bufferevent_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.821 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (692 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.950 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:43.950 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.080 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.080 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.081 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.081 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.081 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.084 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.084 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.085 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.085 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.085 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.085 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.086 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.086 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.086 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.086 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.086 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.086 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.086 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.086 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.086 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.086 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.086 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.173 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_buffer_add_file_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.173 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.239 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.239 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.329 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.329 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.333 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.333 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.335 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.335 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 256 -- : 256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.335 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.336 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.336 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.336 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.336 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.336 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.336 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.336 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.336 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.336 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.462 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_buffer_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.463 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.542 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.543 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.646 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.646 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.648 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.648 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.651 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.651 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.653 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.653 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 256 -- : 256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.653 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:44.654 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.299 INFO html_helpers - create_horisontal_calltree_image: Creating image buffer_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.299 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.357 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.358 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.447 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.447 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.449 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.449 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.454 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.455 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 890 -- : 890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.456 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.456 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.458 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.875 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_bufferevent_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:45.876 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (692 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.022 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.022 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.165 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.165 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.170 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.171 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.171 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.172 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.172 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.172 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.263 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_parse_query_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.263 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (127 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.328 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.329 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.420 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.421 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.422 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.422 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.422 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.422 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.422 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.422 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.425 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.425 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.428 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.429 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 538 -- : 538 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.429 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.430 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.700 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_http_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.700 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (426 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.814 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.814 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.926 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.927 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.932 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.932 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.941 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.942 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1590 -- : 1590 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.943 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.945 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:46.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.215 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_dns_config_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.216 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1276 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.406 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.406 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.573 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.573 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.580 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.580 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.583 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.583 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 538 -- : 538 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.583 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.584 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.847 INFO html_helpers - create_horisontal_calltree_image: Creating image http_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.847 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (426 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.935 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:48.935 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:49.030 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:49.030 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:49.033 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:49.033 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:49.033 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:54.494 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:54.497 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:54.497 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:54.498 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.052 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.054 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.137 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.140 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:00.140 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.732 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.734 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.824 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.827 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.827 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.628 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.631 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.733 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.735 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.736 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:15.418 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:15.420 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:15.522 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:15.524 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:15.525 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:21.224 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:21.225 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:21.324 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:21.327 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:21.327 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:27.261 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:27.263 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:27.368 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:27.370 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:27.370 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.400 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.402 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.508 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.509 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.509 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.602 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.604 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.714 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.716 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.717 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.670 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.673 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.779 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.781 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:44.781 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.716 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.718 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.823 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['evhttp_start', 'evdns_server_request_respond', 'event_base_dispatch', 'evws_new_session', 'epoll_dispatch', 'event_reinit', 'evthread_set_lock_callbacks', 'event_base_dump_events', 'sigfd_add', 'epoll_init'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.863 INFO html_report - create_all_function_table: Assembled a total of 1103 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.881 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.978 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.978 INFO engine_input - analysis_func: Generating input for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.980 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_new_addrinfo_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_parse_sockaddr_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_format_sockaddr_port_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.981 INFO engine_input - analysis_func: Generating input for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.982 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.982 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.982 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_file_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.982 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.982 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_materialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.982 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.982 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.982 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.982 INFO engine_input - analysis_func: Generating input for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.983 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_authority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_parse_with_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bracket_addr_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.984 INFO engine_input - analysis_func: Generating input for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.985 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: search_state_decref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_socket_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sockaddr_setport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evdns_base_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_is_loopback_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.987 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.987 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.988 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_parse_sockaddr_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_new_addrinfo_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_format_sockaddr_port_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.989 INFO engine_input - analysis_func: Generating input for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.990 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.991 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.991 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: be_pair_wants_to_talk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.991 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.991 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.991 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.991 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.991 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_assign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.991 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.992 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_file_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_fd_filesize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_materialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.993 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.994 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.995 INFO engine_input - analysis_func: Generating input for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.996 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_free_all_chains Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_search_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_search_eol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.996 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.997 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_assign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:50.999 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.000 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_parse_with_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_authority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bracket_addr_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.001 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.002 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_decref Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_request_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.003 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.004 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.005 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.005 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.005 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sockaddr_setport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.005 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.005 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.005 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_is_loopback_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.005 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.005 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.005 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.005 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.006 INFO engine_input - analysis_func: Generating input for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.007 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_free_all_chains Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_readln Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_request_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.008 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.008 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.008 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.010 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.010 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.450 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.450 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.450 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.450 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.451 INFO annotated_cfg - analysis_func: Analysing: utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.451 INFO annotated_cfg - analysis_func: Analysing: buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.452 INFO annotated_cfg - analysis_func: Analysing: parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.453 INFO annotated_cfg - analysis_func: Analysing: dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.459 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.459 INFO annotated_cfg - analysis_func: Analysing: bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.463 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.464 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.465 INFO annotated_cfg - analysis_func: Analysing: buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.466 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.470 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.471 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.473 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.478 INFO annotated_cfg - analysis_func: Analysing: http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.489 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20241120/linux -- http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.492 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.520 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.555 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.586 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.628 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.667 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.701 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.738 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.776 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.812 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.844 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.870 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.903 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.941 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.977 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:19.957 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.885 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.885 INFO debug_info - create_friendly_debug_types: Have to create for 82895 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.112 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.131 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.729 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.745 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.761 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.778 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.794 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.812 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.828 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.845 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.861 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.877 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.893 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.910 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.925 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.941 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.956 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.972 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.988 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.004 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.022 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.037 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.053 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.070 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.086 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.102 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.119 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.801 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.818 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.834 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.850 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.865 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.881 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:30.624 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 187 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/event.c ------- 170 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evutil.c ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/arc4random.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evutil_time.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/signal.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evdns.c ------- 166 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/dns_config_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/eventfd.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/minheap-internal.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/time.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evmap.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evthread.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/netdb.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ifaddrs.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/socket.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/net/if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/random.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evutil_rand.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/log.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/signal.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/select.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/select.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/poll.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/poll.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/epoll.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/epoll.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/timerfd.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/signalfd.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/signalfd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/strings.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/buffer.c ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/mman.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/uio.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/sendfile.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/ioctl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent-internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_ratelim.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evthread-internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_sock.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/listener.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_filter.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_pair.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/buffer_add_file_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/http_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/http.c ------- 218 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/ws.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/sha1.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/utils_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bufferevent_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/buffer_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/buffer_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/http_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/parse_query_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dns_config_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/parse_query_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/bufferevent_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/utils_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.868 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.868 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.869 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.870 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.870 INFO analysis - extract_tests_from_directories: /src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.871 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.871 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.871 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.871 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.872 INFO analysis - extract_tests_from_directories: /src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.872 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.872 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.872 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.873 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.873 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.873 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.873 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.873 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.874 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.874 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.874 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.874 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.875 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.875 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.875 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.875 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.875 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.876 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.876 INFO analysis - extract_tests_from_directories: /src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.876 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.876 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.877 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.877 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.877 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.877 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.877 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.878 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.878 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.878 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.878 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.878 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.879 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.879 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.879 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.879 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.879 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.880 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.880 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.880 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.880 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.880 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.881 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.881 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.881 INFO analysis - extract_tests_from_directories: /src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.881 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.882 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.882 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.882 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.883 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.883 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.883 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.883 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.883 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.884 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.884 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.884 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.885 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.885 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.885 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.885 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.886 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.886 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.886 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.886 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.887 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.887 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.887 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.887 INFO analysis - extract_tests_from_directories: /src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.887 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.888 INFO analysis - extract_tests_from_directories: /src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.888 INFO analysis - extract_tests_from_directories: /src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.888 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.889 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.889 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.889 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.889 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.890 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.890 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.890 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.891 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.891 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.891 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.892 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.892 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.892 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.892 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.893 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.893 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.893 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.893 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.894 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.894 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.894 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.894 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.895 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.895 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.895 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.895 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.896 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.896 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.896 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.896 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.897 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.897 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.897 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.897 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.898 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.898 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.898 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.898 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.899 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.899 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.900 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.900 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.900 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.900 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.901 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.901 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.901 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.902 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.902 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.902 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.903 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.903 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.903 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.904 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.904 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.904 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.905 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.905 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.905 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.905 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.906 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.906 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.906 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.906 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.907 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.907 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.907 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.908 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.908 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.908 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.908 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.909 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.909 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.909 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.910 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.910 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.910 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.911 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.911 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.911 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.911 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.912 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.912 INFO analysis - extract_tests_from_directories: /src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.912 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.912 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.913 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.913 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.913 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.913 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.914 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.914 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.914 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.915 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.915 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.915 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.916 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.916 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.916 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.916 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.917 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.917 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.917 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.917 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.918 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.918 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.918 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.918 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.919 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.919 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.919 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.919 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.920 INFO analysis - extract_tests_from_directories: /src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.920 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.920 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.920 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.921 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.921 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.921 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.922 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.922 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.922 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.922 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.923 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.923 INFO analysis - extract_tests_from_directories: /src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.923 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.923 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.924 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.924 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.924 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.925 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.925 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.925 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.925 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.926 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.926 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.926 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.927 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.927 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.927 INFO analysis - extract_tests_from_directories: /src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.928 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.928 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.928 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.928 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.929 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.929 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.929 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.929 INFO analysis - extract_tests_from_directories: /src/libevent/source-code/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.930 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.930 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.930 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.930 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:51.502 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:51.505 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:51.532 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:51.694 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:51.694 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_buffer_add_file_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_buffer_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_bufferevent_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_dns_config_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_http_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_parse_query_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_utils_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-101-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-102-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-103-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-104-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-105-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-106-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-107-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-108-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-109-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-110-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-111-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-112-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-113-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-114-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-115-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-116-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-117-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-118-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-119-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-133-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-134-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-135-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-136-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-137-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-138-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-139-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-140-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-141-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-142-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-143-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-144-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-145-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-146-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-147-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-148-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-149-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-150-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-151-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-152-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_add_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0kfRhc3sE8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0kfRhc3sE8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0kfRhc3sE8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0kfRhc3sE8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0kfRhc3sE8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0kfRhc3sE8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2WYpb7bm6A.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2WYpb7bm6A.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2WYpb7bm6A.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2WYpb7bm6A.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2WYpb7bm6A.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2WYpb7bm6A.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-44JekcZsbr.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-44JekcZsbr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-44JekcZsbr.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-44JekcZsbr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-44JekcZsbr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-44JekcZsbr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ax0d2sfJE9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ax0d2sfJE9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ax0d2sfJE9.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ax0d2sfJE9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ax0d2sfJE9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ax0d2sfJE9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B8kH39nXr1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B8kH39nXr1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B8kH39nXr1.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B8kH39nXr1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B8kH39nXr1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-B8kH39nXr1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P5Zblr5Fef.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P5Zblr5Fef.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P5Zblr5Fef.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P5Zblr5Fef.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P5Zblr5Fef.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P5Zblr5Fef.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WYzIxlxrae.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WYzIxlxrae.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WYzIxlxrae.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WYzIxlxrae.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WYzIxlxrae.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WYzIxlxrae.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YGFIYwo22j.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YGFIYwo22j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YGFIYwo22j.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YGFIYwo22j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YGFIYwo22j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YGFIYwo22j.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YZUXeO7kea.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YZUXeO7kea.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YZUXeO7kea.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YZUXeO7kea.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YZUXeO7kea.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YZUXeO7kea.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i8y4ljc1Uj.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i8y4ljc1Uj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i8y4ljc1Uj.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i8y4ljc1Uj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i8y4ljc1Uj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i8y4ljc1Uj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ovX0qxHqNf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ovX0qxHqNf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ovX0qxHqNf.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ovX0qxHqNf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ovX0qxHqNf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ovX0qxHqNf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ri0Ug7Tnqo.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ri0Ug7Tnqo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ri0Ug7Tnqo.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ri0Ug7Tnqo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ri0Ug7Tnqo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ri0Ug7Tnqo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ucKLX4eN0x.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ucKLX4eN0x.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ucKLX4eN0x.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ucKLX4eN0x.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ucKLX4eN0x.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ucKLX4eN0x.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z0rRcFrRF1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z0rRcFrRF1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z0rRcFrRF1.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z0rRcFrRF1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z0rRcFrRF1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z0rRcFrRF1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": http_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_query_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": utils_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/epoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/eventfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/sendfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/signalfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/timerfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 151,781,639 bytes received 13,705 bytes 303,590,688.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 155,539,037 speedup is 1.02 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/949 files][ 0.0 B/148.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B8kH39nXr1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/949 files][ 0.0 B/148.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/949 files][ 0.0 B/148.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2WYpb7bm6A.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/949 files][ 0.0 B/148.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [0/949 files][ 735.0 B/148.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ucKLX4eN0x.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/949 files][ 68.6 KiB/148.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-44JekcZsbr.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/949 files][530.4 KiB/148.3 MiB] 0% Done / [0/949 files][530.4 KiB/148.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [0/949 files][ 2.3 MiB/148.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/949 files][ 2.3 MiB/148.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/949 files][ 2.8 MiB/148.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YGFIYwo22j.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/949 files][ 3.0 MiB/148.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/949 files][ 3.0 MiB/148.3 MiB] 2% Done / [1/949 files][ 3.0 MiB/148.3 MiB] 2% Done / [2/949 files][ 3.0 MiB/148.3 MiB] 2% Done / [3/949 files][ 3.0 MiB/148.3 MiB] 2% Done / [4/949 files][ 3.0 MiB/148.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/949 files][ 3.0 MiB/148.3 MiB] 2% Done / [5/949 files][ 3.0 MiB/148.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/949 files][ 3.0 MiB/148.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_query_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/949 files][ 3.0 MiB/148.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-44JekcZsbr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/949 files][ 3.0 MiB/148.3 MiB] 2% Done / [5/949 files][ 3.0 MiB/148.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/949 files][ 3.0 MiB/148.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/949 files][ 3.6 MiB/148.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/949 files][ 3.6 MiB/148.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/949 files][ 3.6 MiB/148.3 MiB] 2% Done / [6/949 files][ 3.6 MiB/148.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/949 files][ 3.6 MiB/148.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/949 files][ 3.6 MiB/148.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P5Zblr5Fef.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/949 files][ 3.6 MiB/148.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_add_file_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/949 files][ 4.6 MiB/148.3 MiB] 3% Done / [7/949 files][ 4.6 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YGFIYwo22j.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/949 files][ 4.6 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z0rRcFrRF1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/949 files][ 4.6 MiB/148.3 MiB] 3% Done / [7/949 files][ 4.6 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-44JekcZsbr.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/949 files][ 5.0 MiB/148.3 MiB] 3% Done / [8/949 files][ 5.0 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B8kH39nXr1.data [Content-Type=application/octet-stream]... Step #8: / [8/949 files][ 5.0 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: / [8/949 files][ 5.0 MiB/148.3 MiB] 3% Done / [8/949 files][ 5.0 MiB/148.3 MiB] 3% Done / [9/949 files][ 5.0 MiB/148.3 MiB] 3% Done / [10/949 files][ 5.0 MiB/148.3 MiB] 3% Done / [11/949 files][ 5.0 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/949 files][ 5.0 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ucKLX4eN0x.data [Content-Type=application/octet-stream]... Step #8: / [11/949 files][ 5.0 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/949 files][ 5.0 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: / [11/949 files][ 5.0 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/949 files][ 5.0 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/949 files][ 5.0 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ucKLX4eN0x.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/949 files][ 5.0 MiB/148.3 MiB] 3% Done / [11/949 files][ 5.0 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ovX0qxHqNf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/949 files][ 5.0 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YGFIYwo22j.data [Content-Type=application/octet-stream]... Step #8: / [11/949 files][ 5.4 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_config_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [11/949 files][ 5.4 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/949 files][ 5.4 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_utils_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [11/949 files][ 5.4 MiB/148.3 MiB] 3% Done / [12/949 files][ 5.4 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/949 files][ 5.4 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/949 files][ 5.4 MiB/148.3 MiB] 3% Done / [13/949 files][ 5.4 MiB/148.3 MiB] 3% Done / [14/949 files][ 5.4 MiB/148.3 MiB] 3% Done / [15/949 files][ 5.4 MiB/148.3 MiB] 3% Done / [16/949 files][ 5.4 MiB/148.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [16/949 files][ 6.6 MiB/148.3 MiB] 4% Done / [17/949 files][ 6.6 MiB/148.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/949 files][ 6.6 MiB/148.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/949 files][ 6.6 MiB/148.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/949 files][ 6.6 MiB/148.3 MiB] 4% Done / [18/949 files][ 6.6 MiB/148.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/949 files][ 6.6 MiB/148.3 MiB] 4% Done / [19/949 files][ 6.6 MiB/148.3 MiB] 4% Done / [20/949 files][ 6.6 MiB/148.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P5Zblr5Fef.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [20/949 files][ 6.6 MiB/148.3 MiB] 4% Done / [21/949 files][ 6.6 MiB/148.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/949 files][ 6.6 MiB/148.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/949 files][ 6.6 MiB/148.3 MiB] 4% Done / [21/949 files][ 6.6 MiB/148.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/949 files][ 6.6 MiB/148.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/949 files][ 6.6 MiB/148.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/949 files][ 6.6 MiB/148.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/949 files][ 6.6 MiB/148.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/949 files][ 6.9 MiB/148.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/949 files][ 7.8 MiB/148.3 MiB] 5% Done / [21/949 files][ 8.0 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bufferevent_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/utils_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [21/949 files][ 8.4 MiB/148.3 MiB] 5% Done / [21/949 files][ 8.4 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [21/949 files][ 8.4 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/949 files][ 8.4 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/949 files][ 8.4 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/949 files][ 8.4 MiB/148.3 MiB] 5% Done / [21/949 files][ 8.4 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z0rRcFrRF1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [21/949 files][ 8.4 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/949 files][ 8.4 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/949 files][ 8.4 MiB/148.3 MiB] 5% Done / [21/949 files][ 8.4 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/949 files][ 8.4 MiB/148.3 MiB] 5% Done / [21/949 files][ 8.4 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0kfRhc3sE8.data [Content-Type=application/octet-stream]... Step #8: / [21/949 files][ 8.4 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_parse_query_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [21/949 files][ 8.4 MiB/148.3 MiB] 5% Done / [21/949 files][ 8.4 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/949 files][ 8.4 MiB/148.3 MiB] 5% Done / [22/949 files][ 8.4 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [22/949 files][ 8.4 MiB/148.3 MiB] 5% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0kfRhc3sE8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [22/949 files][ 8.4 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/949 files][ 8.4 MiB/148.3 MiB] 5% Done - [22/949 files][ 8.4 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-44JekcZsbr.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/949 files][ 8.4 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P5Zblr5Fef.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/949 files][ 8.4 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/949 files][ 8.4 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P5Zblr5Fef.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/949 files][ 8.7 MiB/148.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/949 files][ 8.9 MiB/148.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/949 files][ 10.0 MiB/148.3 MiB] 6% Done - [22/949 files][ 10.0 MiB/148.3 MiB] 6% Done - [23/949 files][ 10.0 MiB/148.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/949 files][ 10.0 MiB/148.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [24/949 files][ 10.0 MiB/148.3 MiB] 6% Done - [24/949 files][ 10.0 MiB/148.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/949 files][ 10.0 MiB/148.3 MiB] 6% Done - [25/949 files][ 10.0 MiB/148.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/949 files][ 10.0 MiB/148.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/949 files][ 10.0 MiB/148.3 MiB] 6% Done - [26/949 files][ 10.0 MiB/148.3 MiB] 6% Done - [26/949 files][ 10.0 MiB/148.3 MiB] 6% Done - [26/949 files][ 10.0 MiB/148.3 MiB] 6% Done - [26/949 files][ 10.0 MiB/148.3 MiB] 6% Done - [27/949 files][ 10.0 MiB/148.3 MiB] 6% Done - [28/949 files][ 10.3 MiB/148.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_buffer_add_file_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/949 files][ 10.8 MiB/148.3 MiB] 7% Done - [28/949 files][ 11.0 MiB/148.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/949 files][ 11.3 MiB/148.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/949 files][ 11.8 MiB/148.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_bufferevent_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [28/949 files][ 12.6 MiB/148.3 MiB] 8% Done - [29/949 files][ 12.6 MiB/148.3 MiB] 8% Done - [30/949 files][ 12.8 MiB/148.3 MiB] 8% Done - [31/949 files][ 12.8 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/949 files][ 13.0 MiB/148.3 MiB] 8% Done - [31/949 files][ 13.0 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/949 files][ 13.0 MiB/148.3 MiB] 8% Done - [31/949 files][ 13.0 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/949 files][ 13.0 MiB/148.3 MiB] 8% Done - [32/949 files][ 13.0 MiB/148.3 MiB] 8% Done - [33/949 files][ 13.0 MiB/148.3 MiB] 8% Done - [34/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [34/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [35/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2WYpb7bm6A.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ovX0qxHqNf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [35/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bufferevent_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [35/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [35/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [35/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2WYpb7bm6A.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [35/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ovX0qxHqNf.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B8kH39nXr1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [35/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [35/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [35/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [35/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [36/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [36/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WYzIxlxrae.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [36/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_query_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [36/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YGFIYwo22j.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [36/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ovX0qxHqNf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [36/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/http_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [37/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [37/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [38/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [39/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z0rRcFrRF1.data [Content-Type=application/octet-stream]... Step #8: - [40/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [41/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [41/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [42/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [42/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P5Zblr5Fef.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YZUXeO7kea.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [42/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [42/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [42/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [42/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YGFIYwo22j.data.yaml [Content-Type=application/octet-stream]... Step #8: - [42/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [42/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [42/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_buffer_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [43/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [43/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data [Content-Type=application/octet-stream]... Step #8: - [43/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [44/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0kfRhc3sE8.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [44/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data.yaml [Content-Type=application/octet-stream]... Step #8: - [45/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [45/949 files][ 13.1 MiB/148.3 MiB] 8% Done - [46/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [46/949 files][ 13.1 MiB/148.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/949 files][ 15.7 MiB/148.3 MiB] 10% Done - [47/949 files][ 17.8 MiB/148.3 MiB] 11% Done - [48/949 files][ 18.3 MiB/148.3 MiB] 12% Done - [49/949 files][ 19.3 MiB/148.3 MiB] 13% Done - [50/949 files][ 19.3 MiB/148.3 MiB] 13% Done - [51/949 files][ 19.3 MiB/148.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [51/949 files][ 19.3 MiB/148.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YZUXeO7kea.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [51/949 files][ 19.3 MiB/148.3 MiB] 13% Done - [52/949 files][ 19.3 MiB/148.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/949 files][ 19.3 MiB/148.3 MiB] 13% Done - [53/949 files][ 19.3 MiB/148.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/949 files][ 19.3 MiB/148.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ovX0qxHqNf.data.yaml [Content-Type=application/octet-stream]... Step #8: - [53/949 files][ 19.3 MiB/148.3 MiB] 13% Done - [54/949 files][ 19.3 MiB/148.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/949 files][ 19.4 MiB/148.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/949 files][ 19.4 MiB/148.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [54/949 files][ 19.4 MiB/148.3 MiB] 13% Done - [55/949 files][ 21.3 MiB/148.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [55/949 files][ 21.5 MiB/148.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YZUXeO7kea.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [55/949 files][ 23.6 MiB/148.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YZUXeO7kea.data.yaml [Content-Type=application/octet-stream]... Step #8: - [56/949 files][ 23.9 MiB/148.3 MiB] 16% Done - [57/949 files][ 23.9 MiB/148.3 MiB] 16% Done - [57/949 files][ 24.6 MiB/148.3 MiB] 16% Done - [58/949 files][ 26.8 MiB/148.3 MiB] 18% Done - [59/949 files][ 26.8 MiB/148.3 MiB] 18% Done - [60/949 files][ 27.3 MiB/148.3 MiB] 18% Done - [61/949 files][ 31.2 MiB/148.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [61/949 files][ 31.5 MiB/148.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [61/949 files][ 31.5 MiB/148.3 MiB] 21% Done - [62/949 files][ 31.5 MiB/148.3 MiB] 21% Done - [63/949 files][ 32.0 MiB/148.3 MiB] 21% Done - [64/949 files][ 32.0 MiB/148.3 MiB] 21% Done - [65/949 files][ 32.8 MiB/148.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WYzIxlxrae.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [66/949 files][ 33.8 MiB/148.3 MiB] 22% Done - [66/949 files][ 33.8 MiB/148.3 MiB] 22% Done - [67/949 files][ 34.7 MiB/148.3 MiB] 23% Done - [68/949 files][ 34.7 MiB/148.3 MiB] 23% Done - [69/949 files][ 34.7 MiB/148.3 MiB] 23% Done - [70/949 files][ 34.7 MiB/148.3 MiB] 23% Done - [71/949 files][ 34.7 MiB/148.3 MiB] 23% Done - [72/949 files][ 34.7 MiB/148.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [72/949 files][ 34.7 MiB/148.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [72/949 files][ 34.7 MiB/148.3 MiB] 23% Done - [73/949 files][ 34.7 MiB/148.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [73/949 files][ 34.7 MiB/148.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [73/949 files][ 34.7 MiB/148.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [73/949 files][ 34.7 MiB/148.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [73/949 files][ 34.7 MiB/148.3 MiB] 23% Done - [74/949 files][ 34.7 MiB/148.3 MiB] 23% Done - [75/949 files][ 34.7 MiB/148.3 MiB] 23% Done - [76/949 files][ 36.5 MiB/148.3 MiB] 24% Done - [77/949 files][ 38.6 MiB/148.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YZUXeO7kea.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [77/949 files][ 39.2 MiB/148.3 MiB] 26% Done - [77/949 files][ 39.2 MiB/148.3 MiB] 26% Done - [77/949 files][ 39.2 MiB/148.3 MiB] 26% Done - [78/949 files][ 39.2 MiB/148.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B8kH39nXr1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [79/949 files][ 39.2 MiB/148.3 MiB] 26% Done - [79/949 files][ 39.2 MiB/148.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [79/949 files][ 39.4 MiB/148.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [79/949 files][ 39.7 MiB/148.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0kfRhc3sE8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [80/949 files][ 39.7 MiB/148.3 MiB] 26% Done - [80/949 files][ 40.2 MiB/148.3 MiB] 27% Done - [81/949 files][ 40.2 MiB/148.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [82/949 files][ 40.2 MiB/148.3 MiB] 27% Done - [83/949 files][ 40.5 MiB/148.3 MiB] 27% Done - [84/949 files][ 40.5 MiB/148.3 MiB] 27% Done - [84/949 files][ 40.5 MiB/148.3 MiB] 27% Done - [84/949 files][ 41.4 MiB/148.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/utils_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [85/949 files][ 42.9 MiB/148.3 MiB] 28% Done - [85/949 files][ 43.3 MiB/148.3 MiB] 29% Done - [86/949 files][ 43.3 MiB/148.3 MiB] 29% Done - [87/949 files][ 43.4 MiB/148.3 MiB] 29% Done \ \ [88/949 files][ 43.9 MiB/148.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [88/949 files][ 46.3 MiB/148.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [88/949 files][ 46.3 MiB/148.3 MiB] 31% Done \ [89/949 files][ 46.3 MiB/148.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [89/949 files][ 46.3 MiB/148.3 MiB] 31% Done \ [89/949 files][ 46.3 MiB/148.3 MiB] 31% Done \ [90/949 files][ 46.3 MiB/148.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [91/949 files][ 46.3 MiB/148.3 MiB] 31% Done \ [91/949 files][ 46.3 MiB/148.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [92/949 files][ 46.3 MiB/148.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [92/949 files][ 46.3 MiB/148.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WYzIxlxrae.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ovX0qxHqNf.data [Content-Type=application/octet-stream]... Step #8: \ [93/949 files][ 46.3 MiB/148.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [93/949 files][ 46.8 MiB/148.3 MiB] 31% Done \ [93/949 files][ 46.8 MiB/148.3 MiB] 31% Done \ [94/949 files][ 47.1 MiB/148.3 MiB] 31% Done \ [95/949 files][ 47.5 MiB/148.3 MiB] 32% Done \ [96/949 files][ 47.5 MiB/148.3 MiB] 32% Done \ [96/949 files][ 47.8 MiB/148.3 MiB] 32% Done \ [96/949 files][ 48.3 MiB/148.3 MiB] 32% Done \ [97/949 files][ 49.5 MiB/148.3 MiB] 33% Done \ [98/949 files][ 49.8 MiB/148.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z0rRcFrRF1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [99/949 files][ 50.0 MiB/148.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data [Content-Type=application/octet-stream]... Step #8: \ [99/949 files][ 51.0 MiB/148.3 MiB] 34% Done \ [100/949 files][ 51.0 MiB/148.3 MiB] 34% Done \ [100/949 files][ 51.0 MiB/148.3 MiB] 34% Done \ [101/949 files][ 51.0 MiB/148.3 MiB] 34% Done \ [102/949 files][ 51.0 MiB/148.3 MiB] 34% Done \ [103/949 files][ 51.0 MiB/148.3 MiB] 34% Done \ [104/949 files][ 51.0 MiB/148.3 MiB] 34% Done \ [105/949 files][ 51.0 MiB/148.3 MiB] 34% Done \ [106/949 files][ 51.3 MiB/148.3 MiB] 34% Done \ [107/949 files][ 51.3 MiB/148.3 MiB] 34% Done \ [108/949 files][ 51.3 MiB/148.3 MiB] 34% Done \ [109/949 files][ 51.3 MiB/148.3 MiB] 34% Done \ [110/949 files][ 51.3 MiB/148.3 MiB] 34% Done \ [111/949 files][ 51.3 MiB/148.3 MiB] 34% Done \ [112/949 files][ 51.4 MiB/148.3 MiB] 34% Done \ [113/949 files][ 51.4 MiB/148.3 MiB] 34% Done \ [114/949 files][ 51.4 MiB/148.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YZUXeO7kea.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [114/949 files][ 51.6 MiB/148.3 MiB] 34% Done \ [114/949 files][ 51.7 MiB/148.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WYzIxlxrae.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [114/949 files][ 52.1 MiB/148.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [114/949 files][ 52.1 MiB/148.3 MiB] 35% Done \ [115/949 files][ 52.1 MiB/148.3 MiB] 35% Done \ [116/949 files][ 52.1 MiB/148.3 MiB] 35% Done \ [117/949 files][ 52.1 MiB/148.3 MiB] 35% Done \ [118/949 files][ 52.1 MiB/148.3 MiB] 35% Done \ [119/949 files][ 52.1 MiB/148.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [119/949 files][ 52.1 MiB/148.3 MiB] 35% Done \ [120/949 files][ 52.8 MiB/148.3 MiB] 35% Done \ [121/949 files][ 53.4 MiB/148.3 MiB] 35% Done \ [122/949 files][ 53.4 MiB/148.3 MiB] 35% Done \ [123/949 files][ 55.3 MiB/148.3 MiB] 37% Done \ [124/949 files][ 55.5 MiB/148.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [124/949 files][ 55.9 MiB/148.3 MiB] 37% Done \ [125/949 files][ 55.9 MiB/148.3 MiB] 37% Done \ [126/949 files][ 55.9 MiB/148.3 MiB] 37% Done \ [127/949 files][ 55.9 MiB/148.3 MiB] 37% Done \ [128/949 files][ 55.9 MiB/148.3 MiB] 37% Done \ [129/949 files][ 55.9 MiB/148.3 MiB] 37% Done \ [130/949 files][ 55.9 MiB/148.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [130/949 files][ 55.9 MiB/148.3 MiB] 37% Done \ [131/949 files][ 55.9 MiB/148.3 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0kfRhc3sE8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [131/949 files][ 55.9 MiB/148.3 MiB] 37% Done \ [132/949 files][ 55.9 MiB/148.3 MiB] 37% Done \ [133/949 files][ 55.9 MiB/148.3 MiB] 37% Done \ [134/949 files][ 57.1 MiB/148.3 MiB] 38% Done \ [135/949 files][ 57.1 MiB/148.3 MiB] 38% Done \ [136/949 files][ 57.1 MiB/148.3 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [137/949 files][ 57.1 MiB/148.3 MiB] 38% Done \ [138/949 files][ 57.4 MiB/148.3 MiB] 38% Done \ [138/949 files][ 57.8 MiB/148.3 MiB] 38% Done \ [139/949 files][ 57.8 MiB/148.3 MiB] 38% Done \ [140/949 files][ 59.4 MiB/148.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [140/949 files][ 59.4 MiB/148.3 MiB] 40% Done \ [141/949 files][ 59.4 MiB/148.3 MiB] 40% Done \ [142/949 files][ 59.4 MiB/148.3 MiB] 40% Done \ [143/949 files][ 59.4 MiB/148.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [143/949 files][ 59.4 MiB/148.3 MiB] 40% Done \ [144/949 files][ 60.2 MiB/148.3 MiB] 40% Done \ [145/949 files][ 61.1 MiB/148.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [145/949 files][ 61.1 MiB/148.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B8kH39nXr1.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_config_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [145/949 files][ 61.1 MiB/148.3 MiB] 41% Done \ [145/949 files][ 61.1 MiB/148.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z0rRcFrRF1.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: \ [145/949 files][ 61.1 MiB/148.3 MiB] 41% Done \ [145/949 files][ 61.1 MiB/148.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WYzIxlxrae.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [145/949 files][ 61.1 MiB/148.3 MiB] 41% Done \ [146/949 files][ 61.1 MiB/148.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-44JekcZsbr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [146/949 files][ 61.1 MiB/148.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [146/949 files][ 61.7 MiB/148.3 MiB] 41% Done \ [147/949 files][ 62.1 MiB/148.3 MiB] 41% Done \ [148/949 files][ 62.1 MiB/148.3 MiB] 41% Done \ [149/949 files][ 62.1 MiB/148.3 MiB] 41% Done \ [150/949 files][ 62.1 MiB/148.3 MiB] 41% Done \ [151/949 files][ 62.1 MiB/148.3 MiB] 41% Done \ [152/949 files][ 62.2 MiB/148.3 MiB] 41% Done \ [153/949 files][ 62.2 MiB/148.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [153/949 files][ 62.2 MiB/148.3 MiB] 41% Done \ [154/949 files][ 62.5 MiB/148.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0kfRhc3sE8.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [155/949 files][ 62.5 MiB/148.3 MiB] 42% Done \ [156/949 files][ 62.8 MiB/148.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [157/949 files][ 62.8 MiB/148.3 MiB] 42% Done \ [157/949 files][ 63.0 MiB/148.3 MiB] 42% Done \ [157/949 files][ 63.0 MiB/148.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [157/949 files][ 63.0 MiB/148.3 MiB] 42% Done \ [157/949 files][ 63.0 MiB/148.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_dns_config_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: \ [157/949 files][ 63.2 MiB/148.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [157/949 files][ 66.1 MiB/148.3 MiB] 44% Done \ [158/949 files][ 66.7 MiB/148.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [158/949 files][ 67.3 MiB/148.3 MiB] 45% Done \ [159/949 files][ 67.6 MiB/148.3 MiB] 45% Done \ [160/949 files][ 67.8 MiB/148.3 MiB] 45% Done \ [161/949 files][ 67.8 MiB/148.3 MiB] 45% Done \ [162/949 files][ 69.8 MiB/148.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: \ [162/949 files][ 69.9 MiB/148.3 MiB] 47% Done \ [163/949 files][ 69.9 MiB/148.3 MiB] 47% Done \ [164/949 files][ 69.9 MiB/148.3 MiB] 47% Done \ [165/949 files][ 69.9 MiB/148.3 MiB] 47% Done \ [166/949 files][ 69.9 MiB/148.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: \ [166/949 files][ 69.9 MiB/148.3 MiB] 47% Done \ [167/949 files][ 69.9 MiB/148.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/http_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [167/949 files][ 69.9 MiB/148.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2WYpb7bm6A.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [167/949 files][ 69.9 MiB/148.3 MiB] 47% Done \ [167/949 files][ 69.9 MiB/148.3 MiB] 47% Done \ [168/949 files][ 70.2 MiB/148.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ucKLX4eN0x.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [168/949 files][ 71.2 MiB/148.3 MiB] 47% Done \ [168/949 files][ 71.2 MiB/148.3 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ucKLX4eN0x.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [168/949 files][ 72.5 MiB/148.3 MiB] 48% Done \ [168/949 files][ 72.7 MiB/148.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B8kH39nXr1.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [168/949 files][ 74.2 MiB/148.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [168/949 files][ 77.2 MiB/148.3 MiB] 52% Done \ [168/949 files][ 77.2 MiB/148.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [169/949 files][ 77.2 MiB/148.3 MiB] 52% Done \ [169/949 files][ 77.2 MiB/148.3 MiB] 52% Done \ [170/949 files][ 77.2 MiB/148.3 MiB] 52% Done \ [171/949 files][ 77.2 MiB/148.3 MiB] 52% Done \ [172/949 files][ 77.2 MiB/148.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P5Zblr5Fef.data [Content-Type=application/octet-stream]... Step #8: \ [172/949 files][ 77.2 MiB/148.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [172/949 files][ 78.4 MiB/148.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: \ [172/949 files][ 81.5 MiB/148.3 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [172/949 files][ 81.5 MiB/148.3 MiB] 54% Done \ [173/949 files][ 82.8 MiB/148.3 MiB] 55% Done \ [174/949 files][ 82.8 MiB/148.3 MiB] 55% Done \ [175/949 files][ 82.8 MiB/148.3 MiB] 55% Done \ [176/949 files][ 82.8 MiB/148.3 MiB] 55% Done \ [177/949 files][ 82.8 MiB/148.3 MiB] 55% Done \ [178/949 files][ 82.8 MiB/148.3 MiB] 55% Done \ [179/949 files][ 82.8 MiB/148.3 MiB] 55% Done \ [180/949 files][ 82.8 MiB/148.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i8y4ljc1Uj.data [Content-Type=application/octet-stream]... Step #8: \ [181/949 files][ 82.8 MiB/148.3 MiB] 55% Done \ [182/949 files][ 82.8 MiB/148.3 MiB] 55% Done \ [183/949 files][ 82.8 MiB/148.3 MiB] 55% Done \ [184/949 files][ 82.8 MiB/148.3 MiB] 55% Done \ [185/949 files][ 82.8 MiB/148.3 MiB] 55% Done \ [186/949 files][ 82.8 MiB/148.3 MiB] 55% Done \ [187/949 files][ 82.8 MiB/148.3 MiB] 55% Done \ [188/949 files][ 82.8 MiB/148.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [189/949 files][ 83.1 MiB/148.3 MiB] 56% Done \ [190/949 files][ 83.1 MiB/148.3 MiB] 56% Done \ [190/949 files][ 83.1 MiB/148.3 MiB] 56% Done \ [191/949 files][ 83.1 MiB/148.3 MiB] 56% Done | | [192/949 files][ 83.1 MiB/148.3 MiB] 56% Done | [193/949 files][ 83.1 MiB/148.3 MiB] 56% Done | [194/949 files][ 83.1 MiB/148.3 MiB] 56% Done | [194/949 files][ 83.1 MiB/148.3 MiB] 56% Done | [195/949 files][ 83.1 MiB/148.3 MiB] 56% Done | [196/949 files][ 83.1 MiB/148.3 MiB] 56% Done | [197/949 files][ 83.1 MiB/148.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [197/949 files][ 83.5 MiB/148.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [198/949 files][ 83.5 MiB/148.3 MiB] 56% Done | [198/949 files][ 83.5 MiB/148.3 MiB] 56% Done | [199/949 files][ 83.5 MiB/148.3 MiB] 56% Done | [200/949 files][ 83.5 MiB/148.3 MiB] 56% Done | [201/949 files][ 83.5 MiB/148.3 MiB] 56% Done | [202/949 files][ 83.5 MiB/148.3 MiB] 56% Done | [203/949 files][ 83.5 MiB/148.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [203/949 files][ 83.5 MiB/148.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_http_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: | [203/949 files][ 83.5 MiB/148.3 MiB] 56% Done | [204/949 files][ 83.5 MiB/148.3 MiB] 56% Done | [205/949 files][ 83.5 MiB/148.3 MiB] 56% Done | [206/949 files][ 83.5 MiB/148.3 MiB] 56% Done | [207/949 files][ 83.5 MiB/148.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-44JekcZsbr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [208/949 files][ 83.5 MiB/148.3 MiB] 56% Done | [208/949 files][ 83.5 MiB/148.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YGFIYwo22j.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: | [208/949 files][ 83.9 MiB/148.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [208/949 files][ 83.9 MiB/148.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [208/949 files][ 84.2 MiB/148.3 MiB] 56% Done | [209/949 files][ 84.4 MiB/148.3 MiB] 56% Done | [210/949 files][ 84.4 MiB/148.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2WYpb7bm6A.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [210/949 files][ 84.4 MiB/148.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: | [210/949 files][ 85.0 MiB/148.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [210/949 files][ 85.7 MiB/148.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [210/949 files][ 86.5 MiB/148.3 MiB] 58% Done | [210/949 files][ 86.6 MiB/148.3 MiB] 58% Done | [211/949 files][ 86.6 MiB/148.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ucKLX4eN0x.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [212/949 files][ 86.6 MiB/148.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2WYpb7bm6A.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [213/949 files][ 86.6 MiB/148.3 MiB] 58% Done | [214/949 files][ 86.6 MiB/148.3 MiB] 58% Done | [215/949 files][ 86.8 MiB/148.3 MiB] 58% Done | [216/949 files][ 86.8 MiB/148.3 MiB] 58% Done | [217/949 files][ 86.8 MiB/148.3 MiB] 58% Done | [218/949 files][ 86.8 MiB/148.3 MiB] 58% Done | [219/949 files][ 86.8 MiB/148.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [219/949 files][ 87.1 MiB/148.3 MiB] 58% Done | [219/949 files][ 87.4 MiB/148.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [219/949 files][ 87.7 MiB/148.3 MiB] 59% Done | [220/949 files][ 88.2 MiB/148.3 MiB] 59% Done | [220/949 files][ 88.5 MiB/148.3 MiB] 59% Done | [221/949 files][ 89.2 MiB/148.3 MiB] 60% Done | [221/949 files][ 89.2 MiB/148.3 MiB] 60% Done | [221/949 files][ 90.0 MiB/148.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ri0Ug7Tnqo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [222/949 files][ 90.3 MiB/148.3 MiB] 60% Done | [222/949 files][ 90.6 MiB/148.3 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [223/949 files][ 91.6 MiB/148.3 MiB] 61% Done | [224/949 files][ 91.9 MiB/148.3 MiB] 61% Done | [224/949 files][ 92.1 MiB/148.3 MiB] 62% Done | [224/949 files][ 92.4 MiB/148.3 MiB] 62% Done | [224/949 files][ 92.4 MiB/148.3 MiB] 62% Done | [225/949 files][ 94.0 MiB/148.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [225/949 files][ 94.5 MiB/148.3 MiB] 63% Done | [225/949 files][ 94.5 MiB/148.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [225/949 files][ 95.0 MiB/148.3 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [225/949 files][ 95.0 MiB/148.3 MiB] 64% Done | [226/949 files][ 95.5 MiB/148.3 MiB] 64% Done | [227/949 files][ 97.8 MiB/148.3 MiB] 65% Done | [228/949 files][ 97.8 MiB/148.3 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [229/949 files][ 98.1 MiB/148.3 MiB] 66% Done | [230/949 files][ 98.1 MiB/148.3 MiB] 66% Done | [231/949 files][ 98.1 MiB/148.3 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: | [232/949 files][ 98.8 MiB/148.3 MiB] 66% Done | [232/949 files][ 99.4 MiB/148.3 MiB] 66% Done | [233/949 files][101.4 MiB/148.3 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [234/949 files][102.4 MiB/148.3 MiB] 69% Done | [234/949 files][102.4 MiB/148.3 MiB] 69% Done | [235/949 files][103.0 MiB/148.3 MiB] 69% Done | [236/949 files][103.5 MiB/148.3 MiB] 69% Done | [237/949 files][103.5 MiB/148.3 MiB] 69% Done | [238/949 files][103.6 MiB/148.3 MiB] 69% Done | [239/949 files][103.8 MiB/148.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [240/949 files][104.8 MiB/148.3 MiB] 70% Done | [241/949 files][104.8 MiB/148.3 MiB] 70% Done | [242/949 files][105.1 MiB/148.3 MiB] 70% Done | [243/949 files][105.1 MiB/148.3 MiB] 70% Done | [244/949 files][105.1 MiB/148.3 MiB] 70% Done | [245/949 files][105.1 MiB/148.3 MiB] 70% Done | [245/949 files][105.4 MiB/148.3 MiB] 71% Done | [245/949 files][106.4 MiB/148.3 MiB] 71% Done | [245/949 files][106.7 MiB/148.3 MiB] 71% Done | [246/949 files][107.4 MiB/148.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ax0d2sfJE9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [247/949 files][108.2 MiB/148.3 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [247/949 files][109.3 MiB/148.3 MiB] 73% Done | [247/949 files][110.3 MiB/148.3 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WYzIxlxrae.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [248/949 files][111.7 MiB/148.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z0rRcFrRF1.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [249/949 files][112.2 MiB/148.3 MiB] 75% Done | [250/949 files][112.2 MiB/148.3 MiB] 75% Done | [250/949 files][112.2 MiB/148.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [250/949 files][112.5 MiB/148.3 MiB] 75% Done | [251/949 files][112.5 MiB/148.3 MiB] 75% Done | [251/949 files][112.8 MiB/148.3 MiB] 76% Done | [251/949 files][113.3 MiB/148.3 MiB] 76% Done | [252/949 files][114.1 MiB/148.3 MiB] 76% Done | [253/949 files][114.1 MiB/148.3 MiB] 76% Done | [254/949 files][114.1 MiB/148.3 MiB] 76% Done | [255/949 files][114.1 MiB/148.3 MiB] 76% Done | [256/949 files][114.1 MiB/148.3 MiB] 76% Done | [257/949 files][114.4 MiB/148.3 MiB] 77% Done | [258/949 files][114.4 MiB/148.3 MiB] 77% Done | [259/949 files][114.4 MiB/148.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/http_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_add_file_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [260/949 files][115.1 MiB/148.3 MiB] 77% Done | [260/949 files][115.4 MiB/148.3 MiB] 77% Done | [260/949 files][115.6 MiB/148.3 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [260/949 files][116.7 MiB/148.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [261/949 files][117.0 MiB/148.3 MiB] 78% Done | [262/949 files][117.2 MiB/148.3 MiB] 79% Done | [262/949 files][117.2 MiB/148.3 MiB] 79% Done | [263/949 files][117.2 MiB/148.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/utils_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [263/949 files][118.0 MiB/148.3 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dns_config_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [264/949 files][118.8 MiB/148.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [264/949 files][119.0 MiB/148.3 MiB] 80% Done | [264/949 files][119.0 MiB/148.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/parse_query_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [264/949 files][119.5 MiB/148.3 MiB] 80% Done | [264/949 files][119.5 MiB/148.3 MiB] 80% Done | [265/949 files][119.8 MiB/148.3 MiB] 80% Done | [266/949 files][120.6 MiB/148.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_filter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/defer-internal.h [Content-Type=text/x-chdr]... Step #8: | [266/949 files][121.1 MiB/148.3 MiB] 81% Done | [266/949 files][122.1 MiB/148.3 MiB] 82% Done | [267/949 files][123.2 MiB/148.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evutil_time.c [Content-Type=text/x-csrc]... Step #8: | [267/949 files][125.6 MiB/148.3 MiB] 84% Done | [268/949 files][125.6 MiB/148.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/time-internal.h [Content-Type=text/x-chdr]... Step #8: | [269/949 files][126.1 MiB/148.3 MiB] 84% Done | [270/949 files][126.1 MiB/148.3 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/epoll.c [Content-Type=text/x-csrc]... Step #8: | [271/949 files][126.3 MiB/148.3 MiB] 85% Done | [272/949 files][126.3 MiB/148.3 MiB] 85% Done | [273/949 files][126.3 MiB/148.3 MiB] 85% Done | [274/949 files][126.6 MiB/148.3 MiB] 85% Done | [275/949 files][126.6 MiB/148.3 MiB] 85% Done | [276/949 files][126.6 MiB/148.3 MiB] 85% Done | [277/949 files][126.6 MiB/148.3 MiB] 85% Done | [278/949 files][126.6 MiB/148.3 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_sock.c [Content-Type=text/x-csrc]... Step #8: | [279/949 files][126.8 MiB/148.3 MiB] 85% Done | [280/949 files][127.1 MiB/148.3 MiB] 85% Done | [280/949 files][127.6 MiB/148.3 MiB] 86% Done | [280/949 files][127.7 MiB/148.3 MiB] 86% Done | [281/949 files][127.9 MiB/148.3 MiB] 86% Done | [282/949 files][127.9 MiB/148.3 MiB] 86% Done | [283/949 files][128.2 MiB/148.3 MiB] 86% Done | [283/949 files][128.7 MiB/148.3 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_pair.c [Content-Type=text/x-csrc]... Step #8: | [283/949 files][130.5 MiB/148.3 MiB] 88% Done | [284/949 files][132.4 MiB/148.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/signal.c [Content-Type=text/x-csrc]... Step #8: | [284/949 files][132.6 MiB/148.3 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: | [285/949 files][133.7 MiB/148.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_ratelim.c [Content-Type=text/x-csrc]... Step #8: | [285/949 files][133.9 MiB/148.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evutil.c [Content-Type=text/x-csrc]... Step #8: | [285/949 files][134.2 MiB/148.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/poll.c [Content-Type=text/x-csrc]... Step #8: | [285/949 files][134.4 MiB/148.3 MiB] 90% Done | [286/949 files][134.4 MiB/148.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evbuffer-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evthread.c [Content-Type=text/x-csrc]... Step #8: | [286/949 files][134.7 MiB/148.3 MiB] 90% Done | [286/949 files][135.0 MiB/148.3 MiB] 90% Done | [286/949 files][135.0 MiB/148.3 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/signalfd.c [Content-Type=text/x-csrc]... Step #8: | [287/949 files][135.0 MiB/148.3 MiB] 90% Done | [288/949 files][135.2 MiB/148.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evthread-internal.h [Content-Type=text/x-chdr]... Step #8: | [289/949 files][135.5 MiB/148.3 MiB] 91% Done | [289/949 files][135.7 MiB/148.3 MiB] 91% Done | [290/949 files][135.7 MiB/148.3 MiB] 91% Done | [290/949 files][136.3 MiB/148.3 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/select.c [Content-Type=text/x-csrc]... Step #8: | [290/949 files][136.8 MiB/148.3 MiB] 92% Done | [291/949 files][136.8 MiB/148.3 MiB] 92% Done | [292/949 files][137.1 MiB/148.3 MiB] 92% Done | [293/949 files][137.1 MiB/148.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evdns.c [Content-Type=text/x-csrc]... Step #8: | [293/949 files][137.6 MiB/148.3 MiB] 92% Done | [294/949 files][137.6 MiB/148.3 MiB] 92% Done | [295/949 files][137.6 MiB/148.3 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evsignal-internal.h [Content-Type=text/x-chdr]... Step #8: | [296/949 files][137.6 MiB/148.3 MiB] 92% Done | [297/949 files][138.2 MiB/148.3 MiB] 93% Done | [297/949 files][138.2 MiB/148.3 MiB] 93% Done | [298/949 files][138.8 MiB/148.3 MiB] 93% Done | [299/949 files][138.8 MiB/148.3 MiB] 93% Done | [300/949 files][138.8 MiB/148.3 MiB] 93% Done | [301/949 files][138.9 MiB/148.3 MiB] 93% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/util-internal.h [Content-Type=text/x-chdr]... Step #8: / [301/949 files][139.0 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent-internal.h [Content-Type=text/x-chdr]... Step #8: / [301/949 files][139.0 MiB/148.3 MiB] 93% Done / [302/949 files][139.0 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent.c [Content-Type=text/x-csrc]... Step #8: / [302/949 files][139.0 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/event-internal.h [Content-Type=text/x-chdr]... Step #8: / [302/949 files][139.0 MiB/148.3 MiB] 93% Done / [303/949 files][139.0 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ratelim-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sha1.c [Content-Type=text/x-csrc]... Step #8: / [303/949 files][139.0 MiB/148.3 MiB] 93% Done / [303/949 files][139.0 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/event.c [Content-Type=text/x-csrc]... Step #8: / [303/949 files][139.0 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/buffer.c [Content-Type=text/x-csrc]... Step #8: / [303/949 files][139.0 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evutil_rand.c [Content-Type=text/x-csrc]... Step #8: / [303/949 files][139.0 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evmap.c [Content-Type=text/x-csrc]... Step #8: / [303/949 files][139.1 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ws.c [Content-Type=text/x-csrc]... Step #8: / [303/949 files][139.1 MiB/148.3 MiB] 93% Done / [304/949 files][139.1 MiB/148.3 MiB] 93% Done / [305/949 files][139.1 MiB/148.3 MiB] 93% Done / [306/949 files][139.1 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/arc4random.c [Content-Type=text/x-csrc]... Step #8: / [306/949 files][139.1 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/minheap-internal.h [Content-Type=text/x-chdr]... Step #8: / [306/949 files][139.2 MiB/148.3 MiB] 93% Done / [307/949 files][139.2 MiB/148.3 MiB] 93% Done / [308/949 files][139.2 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/listener.c [Content-Type=text/x-csrc]... Step #8: / [308/949 files][139.2 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/strlcpy.c [Content-Type=text/x-csrc]... Step #8: / [308/949 files][139.4 MiB/148.3 MiB] 93% Done / [309/949 files][139.4 MiB/148.3 MiB] 93% Done / [310/949 files][139.4 MiB/148.3 MiB] 93% Done / [311/949 files][139.4 MiB/148.3 MiB] 93% Done / [312/949 files][139.4 MiB/148.3 MiB] 93% Done / [313/949 files][139.4 MiB/148.3 MiB] 93% Done / [314/949 files][139.4 MiB/148.3 MiB] 93% Done / [315/949 files][139.4 MiB/148.3 MiB] 93% Done / [316/949 files][139.4 MiB/148.3 MiB] 93% Done / [317/949 files][139.4 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/changelist-internal.h [Content-Type=text/x-chdr]... Step #8: / [317/949 files][139.4 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/http.c [Content-Type=text/x-csrc]... Step #8: / [317/949 files][139.4 MiB/148.3 MiB] 93% Done / [318/949 files][139.4 MiB/148.3 MiB] 93% Done / [319/949 files][139.4 MiB/148.3 MiB] 93% Done / [320/949 files][139.4 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress.c [Content-Type=text/x-csrc]... Step #8: / [320/949 files][139.4 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/test-time.c [Content-Type=text/x-csrc]... Step #8: / [320/949 files][139.4 MiB/148.3 MiB] 93% Done / [321/949 files][139.4 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/print-winsock-errors.c [Content-Type=text/x-csrc]... Step #8: / [321/949 files][139.4 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/log.c [Content-Type=text/x-csrc]... Step #8: / [321/949 files][139.4 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_watch.c [Content-Type=text/x-csrc]... Step #8: / [321/949 files][139.4 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/epolltable-internal.h [Content-Type=text/x-chdr]... Step #8: / [322/949 files][139.4 MiB/148.3 MiB] 93% Done / [322/949 files][139.4 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/bench_http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/bench.c [Content-Type=text/x-csrc]... Step #8: / [323/949 files][139.4 MiB/148.3 MiB] 93% Done / [323/949 files][139.4 MiB/148.3 MiB] 93% Done / [323/949 files][139.4 MiB/148.3 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/test-ratelim.c [Content-Type=text/x-csrc]... Step #8: / [324/949 files][139.4 MiB/148.3 MiB] 93% Done / [324/949 files][139.5 MiB/148.3 MiB] 94% Done / [325/949 files][139.5 MiB/148.3 MiB] 94% Done / [326/949 files][139.5 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_zlib.c [Content-Type=text/x-csrc]... Step #8: / [326/949 files][139.6 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_main.c [Content-Type=text/x-csrc]... Step #8: / [326/949 files][139.6 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_thread.c [Content-Type=text/x-csrc]... Step #8: / [326/949 files][139.6 MiB/148.3 MiB] 94% Done / [327/949 files][139.6 MiB/148.3 MiB] 94% Done / [328/949 files][139.6 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_dns.c [Content-Type=text/x-csrc]... Step #8: / [328/949 files][139.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/tinytest_demo.c [Content-Type=text/x-csrc]... Step #8: / [328/949 files][139.7 MiB/148.3 MiB] 94% Done / [329/949 files][139.7 MiB/148.3 MiB] 94% Done / [330/949 files][139.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_testutils.c [Content-Type=text/x-csrc]... Step #8: / [331/949 files][139.7 MiB/148.3 MiB] 94% Done / [331/949 files][139.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/test-eof.c [Content-Type=text/x-csrc]... Step #8: / [331/949 files][139.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_listener.c [Content-Type=text/x-csrc]... Step #8: / [331/949 files][139.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/test-weof.c [Content-Type=text/x-csrc]... Step #8: / [331/949 files][139.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_util.c [Content-Type=text/x-csrc]... Step #8: / [331/949 files][139.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_ssl.c [Content-Type=text/x-csrc]... Step #8: / [331/949 files][139.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_ws.c [Content-Type=text/x-csrc]... Step #8: / [331/949 files][139.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_finalize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/test-init.c [Content-Type=text/x-csrc]... Step #8: / [331/949 files][139.7 MiB/148.3 MiB] 94% Done / [331/949 files][139.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_openssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/tinytest.c [Content-Type=text/x-csrc]... Step #8: / [331/949 files][139.7 MiB/148.3 MiB] 94% Done / [331/949 files][139.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/test-closed.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_bufferevent.c [Content-Type=text/x-csrc]... Step #8: / [331/949 files][139.8 MiB/148.3 MiB] 94% Done / [331/949 files][139.8 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_minheap.c [Content-Type=text/x-csrc]... Step #8: / [331/949 files][139.8 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/bench_httpclient.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_buffer.c [Content-Type=text/x-csrc]... Step #8: / [331/949 files][139.8 MiB/148.3 MiB] 94% Done / [331/949 files][139.8 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_timer_timeout.c [Content-Type=text/x-csrc]... Step #8: / [331/949 files][139.8 MiB/148.3 MiB] 94% Done / [332/949 files][139.9 MiB/148.3 MiB] 94% Done / [333/949 files][139.9 MiB/148.3 MiB] 94% Done / [334/949 files][140.0 MiB/148.3 MiB] 94% Done / [335/949 files][140.0 MiB/148.3 MiB] 94% Done / [336/949 files][140.0 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/bench_cascade.c [Content-Type=text/x-csrc]... Step #8: / [336/949 files][140.0 MiB/148.3 MiB] 94% Done / [337/949 files][140.1 MiB/148.3 MiB] 94% Done / [338/949 files][140.2 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_rpc.c [Content-Type=text/x-csrc]... Step #8: / [338/949 files][140.2 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/test-fdleak.c [Content-Type=text/x-csrc]... Step #8: / [339/949 files][140.2 MiB/148.3 MiB] 94% Done / [339/949 files][140.2 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/test-dumpevents.c [Content-Type=text/x-csrc]... Step #8: / [339/949 files][140.2 MiB/148.3 MiB] 94% Done / [340/949 files][140.2 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/test-kq-collision.c [Content-Type=text/x-csrc]... Step #8: / [340/949 files][140.2 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_et.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/sample/event-read-fifo.c [Content-Type=text/x-csrc]... Step #8: / [340/949 files][140.2 MiB/148.3 MiB] 94% Done / [340/949 files][140.2 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/test-changelist.c [Content-Type=text/x-csrc]... Step #8: / [340/949 files][140.2 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_http.c [Content-Type=text/x-csrc]... Step #8: / [340/949 files][140.2 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test-export/test-export.c [Content-Type=text/x-csrc]... Step #8: / [340/949 files][140.2 MiB/148.3 MiB] 94% Done / [341/949 files][140.2 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_mbedtls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/sample/becat.c [Content-Type=text/x-csrc]... Step #8: / [341/949 files][140.2 MiB/148.3 MiB] 94% Done / [341/949 files][140.2 MiB/148.3 MiB] 94% Done / [342/949 files][140.2 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/sample/http-server.c [Content-Type=text/x-csrc]... Step #8: / [342/949 files][140.2 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/test/regress_iocp.c [Content-Type=text/x-csrc]... Step #8: / [342/949 files][140.2 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/sample/watch-timing.c [Content-Type=text/x-csrc]... Step #8: / [342/949 files][140.2 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/sample/signal-test.c [Content-Type=text/x-csrc]... Step #8: / [342/949 files][140.2 MiB/148.3 MiB] 94% Done / [343/949 files][140.2 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/sample/hello-world.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/sample/le-proxy.c [Content-Type=text/x-csrc]... Step #8: / [343/949 files][140.2 MiB/148.3 MiB] 94% Done / [343/949 files][140.2 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/sample/time-test.c [Content-Type=text/x-csrc]... Step #8: / [344/949 files][140.2 MiB/148.3 MiB] 94% Done / [344/949 files][140.2 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/sample/https-client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/sample/ssl-client-mbedtls.c [Content-Type=text/x-csrc]... Step #8: / [344/949 files][140.4 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/sample/hostcheck.c [Content-Type=text/x-csrc]... Step #8: / [345/949 files][140.4 MiB/148.3 MiB] 94% Done / [345/949 files][140.4 MiB/148.3 MiB] 94% Done / [345/949 files][140.4 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/sample/dns-example.c [Content-Type=text/x-csrc]... Step #8: / [346/949 files][140.4 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/sample/http-connect.c [Content-Type=text/x-csrc]... Step #8: / [346/949 files][140.4 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/sample/openssl_hostname_validation.c [Content-Type=text/x-csrc]... Step #8: / [346/949 files][140.4 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [346/949 files][140.4 MiB/148.3 MiB] 94% Done / [346/949 files][140.4 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/src/libevent/sample/ws-chat-server.c [Content-Type=text/x-csrc]... Step #8: / [346/949 files][140.4 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [346/949 files][140.4 MiB/148.3 MiB] 94% Done / [347/949 files][140.4 MiB/148.3 MiB] 94% Done / [348/949 files][140.4 MiB/148.3 MiB] 94% Done / [349/949 files][140.4 MiB/148.3 MiB] 94% Done / [350/949 files][140.4 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [351/949 files][140.4 MiB/148.3 MiB] 94% Done / [352/949 files][140.4 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [353/949 files][140.4 MiB/148.3 MiB] 94% Done / [354/949 files][140.4 MiB/148.3 MiB] 94% Done / [355/949 files][140.4 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-time.c [Content-Type=text/x-csrc]... Step #8: / [356/949 files][140.4 MiB/148.3 MiB] 94% Done / [357/949 files][140.4 MiB/148.3 MiB] 94% Done / [357/949 files][140.4 MiB/148.3 MiB] 94% Done / [357/949 files][140.4 MiB/148.3 MiB] 94% Done / [358/949 files][140.4 MiB/148.3 MiB] 94% Done / [359/949 files][140.4 MiB/148.3 MiB] 94% Done / [360/949 files][140.4 MiB/148.3 MiB] 94% Done / [360/949 files][140.4 MiB/148.3 MiB] 94% Done / [361/949 files][140.4 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/print-winsock-errors.c [Content-Type=text/x-csrc]... Step #8: / [361/949 files][140.5 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-ratelim.c [Content-Type=text/x-csrc]... Step #8: / [361/949 files][140.5 MiB/148.3 MiB] 94% Done / [362/949 files][140.5 MiB/148.3 MiB] 94% Done / [363/949 files][140.5 MiB/148.3 MiB] 94% Done / [364/949 files][140.5 MiB/148.3 MiB] 94% Done / [365/949 files][140.5 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_thread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_zlib.c [Content-Type=text/x-csrc]... Step #8: / [365/949 files][140.5 MiB/148.3 MiB] 94% Done / [365/949 files][140.5 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress.c [Content-Type=text/x-csrc]... Step #8: / [365/949 files][140.5 MiB/148.3 MiB] 94% Done / [366/949 files][140.5 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench_http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_watch.c [Content-Type=text/x-csrc]... Step #8: / [366/949 files][140.5 MiB/148.3 MiB] 94% Done / [366/949 files][140.5 MiB/148.3 MiB] 94% Done / [367/949 files][140.5 MiB/148.3 MiB] 94% Done / [368/949 files][140.5 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench.c [Content-Type=text/x-csrc]... Step #8: / [368/949 files][140.5 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_main.c [Content-Type=text/x-csrc]... Step #8: / [368/949 files][140.5 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest_demo.c [Content-Type=text/x-csrc]... Step #8: / [368/949 files][140.5 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_dns.c [Content-Type=text/x-csrc]... Step #8: / [369/949 files][140.5 MiB/148.3 MiB] 94% Done / [370/949 files][140.5 MiB/148.3 MiB] 94% Done / [370/949 files][140.5 MiB/148.3 MiB] 94% Done / [371/949 files][140.5 MiB/148.3 MiB] 94% Done / [372/949 files][140.5 MiB/148.3 MiB] 94% Done / [373/949 files][140.6 MiB/148.3 MiB] 94% Done / [374/949 files][140.6 MiB/148.3 MiB] 94% Done / [375/949 files][140.6 MiB/148.3 MiB] 94% Done / [376/949 files][140.6 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_testutils.c [Content-Type=text/x-csrc]... Step #8: / [376/949 files][140.6 MiB/148.3 MiB] 94% Done / [377/949 files][140.6 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-weof.c [Content-Type=text/x-csrc]... Step #8: / [378/949 files][140.6 MiB/148.3 MiB] 94% Done / [378/949 files][140.6 MiB/148.3 MiB] 94% Done / [379/949 files][140.6 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-eof.c [Content-Type=text/x-csrc]... Step #8: / [379/949 files][140.6 MiB/148.3 MiB] 94% Done / [380/949 files][140.6 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_listener.c [Content-Type=text/x-csrc]... Step #8: / [380/949 files][140.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-init.c [Content-Type=text/x-csrc]... Step #8: / [380/949 files][140.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_timer_timeout.c [Content-Type=text/x-csrc]... Step #8: / [380/949 files][140.7 MiB/148.3 MiB] 94% Done / [381/949 files][140.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_openssl.c [Content-Type=text/x-csrc]... Step #8: / [382/949 files][140.7 MiB/148.3 MiB] 94% Done / [383/949 files][140.7 MiB/148.3 MiB] 94% Done / [384/949 files][140.7 MiB/148.3 MiB] 94% Done / [384/949 files][140.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest.c [Content-Type=text/x-csrc]... Step #8: / [384/949 files][140.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_ssl.c [Content-Type=text/x-csrc]... Step #8: / [384/949 files][140.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_ws.c [Content-Type=text/x-csrc]... Step #8: / [384/949 files][140.7 MiB/148.3 MiB] 94% Done / [385/949 files][140.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_util.c [Content-Type=text/x-csrc]... Step #8: / [386/949 files][140.7 MiB/148.3 MiB] 94% Done / [387/949 files][140.7 MiB/148.3 MiB] 94% Done / [387/949 files][140.7 MiB/148.3 MiB] 94% Done / [388/949 files][140.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_bufferevent.c [Content-Type=text/x-csrc]... Step #8: / [389/949 files][140.7 MiB/148.3 MiB] 94% Done / [389/949 files][140.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_finalize.c [Content-Type=text/x-csrc]... Step #8: / [389/949 files][140.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_minheap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_buffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-closed.c [Content-Type=text/x-csrc]... Step #8: / [389/949 files][140.7 MiB/148.3 MiB] 94% Done / [389/949 files][140.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench_httpclient.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench_cascade.c [Content-Type=text/x-csrc]... Step #8: / [389/949 files][140.7 MiB/148.3 MiB] 94% Done / [389/949 files][140.7 MiB/148.3 MiB] 94% Done / [389/949 files][140.7 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_rpc.c [Content-Type=text/x-csrc]... Step #8: / [389/949 files][140.8 MiB/148.3 MiB] 94% Done / [390/949 files][140.8 MiB/148.3 MiB] 94% Done / [391/949 files][140.8 MiB/148.3 MiB] 94% Done / [392/949 files][140.8 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-fdleak.c [Content-Type=text/x-csrc]... Step #8: / [392/949 files][140.9 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-kq-collision.c [Content-Type=text/x-csrc]... Step #8: / [392/949 files][140.9 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-changelist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-dumpevents.c [Content-Type=text/x-csrc]... Step #8: / [392/949 files][140.9 MiB/148.3 MiB] 94% Done / [392/949 files][140.9 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_mbedtls.c [Content-Type=text/x-csrc]... Step #8: / [392/949 files][140.9 MiB/148.3 MiB] 94% Done / [392/949 files][140.9 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_iocp.c [Content-Type=text/x-csrc]... Step #8: / [392/949 files][140.9 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test-export/test-export.c [Content-Type=text/x-csrc]... Step #8: / [392/949 files][140.9 MiB/148.3 MiB] 94% Done / [393/949 files][140.9 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: / [393/949 files][140.9 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/dns_struct.h [Content-Type=text/x-chdr]... Step #8: / [394/949 files][140.9 MiB/148.3 MiB] 94% Done / [394/949 files][140.9 MiB/148.3 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_et.c [Content-Type=text/x-csrc]... Step #8: - - [394/949 files][140.9 MiB/148.3 MiB] 95% Done - [395/949 files][140.9 MiB/148.3 MiB] 95% Done - [396/949 files][140.9 MiB/148.3 MiB] 95% Done - [397/949 files][140.9 MiB/148.3 MiB] 95% Done - [398/949 files][140.9 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: - [399/949 files][140.9 MiB/148.3 MiB] 95% Done - [400/949 files][140.9 MiB/148.3 MiB] 95% Done - [401/949 files][140.9 MiB/148.3 MiB] 95% Done - [402/949 files][140.9 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: - [402/949 files][140.9 MiB/148.3 MiB] 95% Done - [403/949 files][140.9 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/bufferevent_struct.h [Content-Type=text/x-chdr]... Step #8: - [404/949 files][141.0 MiB/148.3 MiB] 95% Done - [404/949 files][141.0 MiB/148.3 MiB] 95% Done - [404/949 files][141.0 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/ws.h [Content-Type=text/x-chdr]... Step #8: - [404/949 files][141.0 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: - [404/949 files][141.0 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: - [404/949 files][141.2 MiB/148.3 MiB] 95% Done - [405/949 files][141.2 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/dns.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/buffer_compat.h [Content-Type=text/x-chdr]... Step #8: - [405/949 files][141.3 MiB/148.3 MiB] 95% Done - [405/949 files][141.3 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: - [405/949 files][141.3 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/thread.h [Content-Type=text/x-chdr]... Step #8: - [405/949 files][141.3 MiB/148.3 MiB] 95% Done - [406/949 files][141.3 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/listener.h [Content-Type=text/x-chdr]... Step #8: - [407/949 files][141.3 MiB/148.3 MiB] 95% Done - [408/949 files][141.3 MiB/148.3 MiB] 95% Done - [409/949 files][141.3 MiB/148.3 MiB] 95% Done - [409/949 files][141.4 MiB/148.3 MiB] 95% Done - [410/949 files][141.4 MiB/148.3 MiB] 95% Done - [411/949 files][141.4 MiB/148.3 MiB] 95% Done - [412/949 files][141.4 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: - [413/949 files][141.4 MiB/148.3 MiB] 95% Done - [413/949 files][141.4 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/watch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/event-read-fifo.c [Content-Type=text/x-csrc]... Step #8: - [413/949 files][141.4 MiB/148.3 MiB] 95% Done - [413/949 files][141.4 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/becat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/http-server.c [Content-Type=text/x-csrc]... Step #8: - [413/949 files][141.5 MiB/148.3 MiB] 95% Done - [413/949 files][141.5 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/watch-timing.c [Content-Type=text/x-csrc]... Step #8: - [414/949 files][141.5 MiB/148.3 MiB] 95% Done - [414/949 files][141.5 MiB/148.3 MiB] 95% Done - [415/949 files][141.5 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/hello-world.c [Content-Type=text/x-csrc]... Step #8: - [415/949 files][141.5 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/time-test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/signal-test.c [Content-Type=text/x-csrc]... Step #8: - [415/949 files][141.5 MiB/148.3 MiB] 95% Done - [415/949 files][141.5 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/https-client.c [Content-Type=text/x-csrc]... Step #8: - [415/949 files][141.5 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/le-proxy.c [Content-Type=text/x-csrc]... Step #8: - [415/949 files][141.5 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/hostcheck.c [Content-Type=text/x-csrc]... Step #8: - [415/949 files][141.5 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/ssl-client-mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [416/949 files][141.5 MiB/148.3 MiB] 95% Done - [416/949 files][141.5 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/http-connect.c [Content-Type=text/x-csrc]... Step #8: - [416/949 files][141.5 MiB/148.3 MiB] 95% Done - [417/949 files][141.6 MiB/148.3 MiB] 95% Done - [418/949 files][141.6 MiB/148.3 MiB] 95% Done - [419/949 files][141.6 MiB/148.3 MiB] 95% Done - [420/949 files][141.6 MiB/148.3 MiB] 95% Done - [421/949 files][141.6 MiB/148.3 MiB] 95% Done - [422/949 files][141.6 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/ws-chat-server.c [Content-Type=text/x-csrc]... Step #8: - [422/949 files][141.6 MiB/148.3 MiB] 95% Done - [423/949 files][141.6 MiB/148.3 MiB] 95% Done - [424/949 files][141.6 MiB/148.3 MiB] 95% Done - [425/949 files][141.6 MiB/148.3 MiB] 95% Done - [426/949 files][141.6 MiB/148.3 MiB] 95% Done - [427/949 files][141.6 MiB/148.3 MiB] 95% Done - [428/949 files][141.6 MiB/148.3 MiB] 95% Done - [429/949 files][141.6 MiB/148.3 MiB] 95% Done - [430/949 files][141.6 MiB/148.3 MiB] 95% Done - [431/949 files][141.6 MiB/148.3 MiB] 95% Done - [432/949 files][141.6 MiB/148.3 MiB] 95% Done - [433/949 files][141.6 MiB/148.3 MiB] 95% Done - [434/949 files][141.6 MiB/148.3 MiB] 95% Done - [435/949 files][141.6 MiB/148.3 MiB] 95% Done - [436/949 files][141.6 MiB/148.3 MiB] 95% Done - [437/949 files][141.6 MiB/148.3 MiB] 95% Done - [438/949 files][141.6 MiB/148.3 MiB] 95% Done - [439/949 files][141.6 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/http_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [439/949 files][141.6 MiB/148.3 MiB] 95% Done - [440/949 files][141.6 MiB/148.3 MiB] 95% Done - [441/949 files][141.6 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/openssl_hostname_validation.c [Content-Type=text/x-csrc]... Step #8: - [441/949 files][141.6 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/utils_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [441/949 files][141.6 MiB/148.3 MiB] 95% Done - [441/949 files][141.6 MiB/148.3 MiB] 95% Done - [442/949 files][141.6 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/dns_config_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [442/949 files][141.7 MiB/148.3 MiB] 95% Done - [443/949 files][141.7 MiB/148.3 MiB] 95% Done - [444/949 files][141.7 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [445/949 files][141.7 MiB/148.3 MiB] 95% Done - [445/949 files][141.7 MiB/148.3 MiB] 95% Done - [446/949 files][141.7 MiB/148.3 MiB] 95% Done - [447/949 files][141.7 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/dns-example.c [Content-Type=text/x-csrc]... Step #8: - [447/949 files][141.7 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/parse_query_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [448/949 files][141.7 MiB/148.3 MiB] 95% Done - [449/949 files][141.7 MiB/148.3 MiB] 95% Done - [449/949 files][141.7 MiB/148.3 MiB] 95% Done - [450/949 files][141.7 MiB/148.3 MiB] 95% Done - [451/949 files][141.7 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-time.c [Content-Type=text/x-csrc]... Step #8: - [451/949 files][141.7 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-ratelim.c [Content-Type=text/x-csrc]... Step #8: - [451/949 files][141.7 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: - [451/949 files][141.7 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/print-winsock-errors.c [Content-Type=text/x-csrc]... Step #8: - [451/949 files][141.7 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [452/949 files][141.7 MiB/148.3 MiB] 95% Done - [452/949 files][141.7 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_thread.c [Content-Type=text/x-csrc]... Step #8: - [453/949 files][141.7 MiB/148.3 MiB] 95% Done - [453/949 files][141.7 MiB/148.3 MiB] 95% Done - [454/949 files][141.7 MiB/148.3 MiB] 95% Done - [455/949 files][141.7 MiB/148.3 MiB] 95% Done - [456/949 files][141.7 MiB/148.3 MiB] 95% Done - [457/949 files][141.7 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/bench_http.c [Content-Type=text/x-csrc]... Step #8: - [457/949 files][141.7 MiB/148.3 MiB] 95% Done - [457/949 files][141.7 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_zlib.c [Content-Type=text/x-csrc]... Step #8: - [457/949 files][141.7 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_watch.c [Content-Type=text/x-csrc]... Step #8: - [458/949 files][141.7 MiB/148.3 MiB] 95% Done - [458/949 files][141.7 MiB/148.3 MiB] 95% Done - [459/949 files][141.7 MiB/148.3 MiB] 95% Done - [460/949 files][141.7 MiB/148.3 MiB] 95% Done - [461/949 files][141.7 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/bench.c [Content-Type=text/x-csrc]... Step #8: - [461/949 files][141.7 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_main.c [Content-Type=text/x-csrc]... Step #8: - [461/949 files][141.7 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_dns.c [Content-Type=text/x-csrc]... Step #8: - [461/949 files][141.7 MiB/148.3 MiB] 95% Done - [462/949 files][141.7 MiB/148.3 MiB] 95% Done - [463/949 files][141.7 MiB/148.3 MiB] 95% Done - [464/949 files][141.7 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_testutils.c [Content-Type=text/x-csrc]... Step #8: - [464/949 files][141.8 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/tinytest_demo.c [Content-Type=text/x-csrc]... Step #8: - [464/949 files][141.8 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-eof.c [Content-Type=text/x-csrc]... Step #8: - [464/949 files][141.8 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-weof.c [Content-Type=text/x-csrc]... Step #8: - [464/949 files][141.8 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_timer_timeout.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_listener.c [Content-Type=text/x-csrc]... Step #8: - [464/949 files][141.9 MiB/148.3 MiB] 95% Done - [464/949 files][141.9 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_ssl.c [Content-Type=text/x-csrc]... Step #8: - [464/949 files][142.0 MiB/148.3 MiB] 95% Done - [465/949 files][142.0 MiB/148.3 MiB] 95% Done - [466/949 files][142.0 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_finalize.c [Content-Type=text/x-csrc]... Step #8: - [466/949 files][142.0 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_ws.c [Content-Type=text/x-csrc]... Step #8: - [466/949 files][142.0 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-init.c [Content-Type=text/x-csrc]... Step #8: - [467/949 files][142.0 MiB/148.3 MiB] 95% Done - [467/949 files][142.0 MiB/148.3 MiB] 95% Done - [468/949 files][142.0 MiB/148.3 MiB] 95% Done - [469/949 files][142.0 MiB/148.3 MiB] 95% Done - [470/949 files][142.0 MiB/148.3 MiB] 95% Done - [471/949 files][142.0 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_openssl.c [Content-Type=text/x-csrc]... Step #8: - [472/949 files][142.0 MiB/148.3 MiB] 95% Done - [472/949 files][142.0 MiB/148.3 MiB] 95% Done - [473/949 files][142.0 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_util.c [Content-Type=text/x-csrc]... Step #8: - [473/949 files][142.0 MiB/148.3 MiB] 95% Done - [474/949 files][142.0 MiB/148.3 MiB] 95% Done - [475/949 files][142.0 MiB/148.3 MiB] 95% Done - [476/949 files][142.0 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/tinytest.c [Content-Type=text/x-csrc]... Step #8: - [476/949 files][142.0 MiB/148.3 MiB] 95% Done - [477/949 files][142.0 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-closed.c [Content-Type=text/x-csrc]... Step #8: - [477/949 files][142.0 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_bufferevent.c [Content-Type=text/x-csrc]... Step #8: - [477/949 files][142.1 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_minheap.c [Content-Type=text/x-csrc]... Step #8: - [477/949 files][142.1 MiB/148.3 MiB] 95% Done - [478/949 files][142.1 MiB/148.3 MiB] 95% Done - [479/949 files][142.1 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_buffer.c [Content-Type=text/x-csrc]... Step #8: - [479/949 files][142.1 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/bench_httpclient.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/ssl-client-mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [479/949 files][142.1 MiB/148.3 MiB] 95% Done - [479/949 files][142.1 MiB/148.3 MiB] 95% Done - [480/949 files][142.1 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/bench_cascade.c [Content-Type=text/x-csrc]... Step #8: - [480/949 files][142.1 MiB/148.3 MiB] 95% Done - [481/949 files][142.2 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_rpc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-fdleak.c [Content-Type=text/x-csrc]... Step #8: - [481/949 files][142.2 MiB/148.3 MiB] 95% Done - [481/949 files][142.2 MiB/148.3 MiB] 95% Done - [482/949 files][142.2 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-dumpevents.c [Content-Type=text/x-csrc]... Step #8: - [482/949 files][142.2 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-changelist.c [Content-Type=text/x-csrc]... Step #8: - [483/949 files][142.2 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-kq-collision.c [Content-Type=text/x-csrc]... Step #8: - [483/949 files][142.2 MiB/148.3 MiB] 95% Done - [484/949 files][142.2 MiB/148.3 MiB] 95% Done - [485/949 files][142.2 MiB/148.3 MiB] 95% Done - [485/949 files][142.2 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/event-read-fifo.c [Content-Type=text/x-csrc]... Step #8: - [485/949 files][142.2 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/watch-timing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/becat.c [Content-Type=text/x-csrc]... Step #8: - [485/949 files][142.2 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [485/949 files][142.3 MiB/148.3 MiB] 95% Done - [485/949 files][142.3 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/http-server.c [Content-Type=text/x-csrc]... Step #8: - [485/949 files][142.3 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test-export/test-export.c [Content-Type=text/x-csrc]... Step #8: - [485/949 files][142.3 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_iocp.c [Content-Type=text/x-csrc]... Step #8: - [485/949 files][142.3 MiB/148.3 MiB] 95% Done - [486/949 files][142.3 MiB/148.3 MiB] 95% Done - [487/949 files][142.3 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_et.c [Content-Type=text/x-csrc]... Step #8: - [487/949 files][142.3 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_http.c [Content-Type=text/x-csrc]... Step #8: - [487/949 files][142.3 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/hello-world.c [Content-Type=text/x-csrc]... Step #8: - [487/949 files][142.3 MiB/148.3 MiB] 95% Done - [488/949 files][142.3 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/time-test.c [Content-Type=text/x-csrc]... Step #8: - [488/949 files][142.3 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/signal-test.c [Content-Type=text/x-csrc]... Step #8: - [489/949 files][142.3 MiB/148.3 MiB] 95% Done - [489/949 files][142.3 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/le-proxy.c [Content-Type=text/x-csrc]... Step #8: - [489/949 files][142.3 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/hostcheck.c [Content-Type=text/x-csrc]... Step #8: - [489/949 files][142.3 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_thread.c [Content-Type=text/x-csrc]... Step #8: - [489/949 files][142.3 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/dns-example.c [Content-Type=text/x-csrc]... Step #8: - [489/949 files][142.3 MiB/148.3 MiB] 95% Done - [490/949 files][142.3 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/https-client.c [Content-Type=text/x-csrc]... Step #8: - [491/949 files][142.3 MiB/148.3 MiB] 95% Done - [491/949 files][142.3 MiB/148.3 MiB] 95% Done - [492/949 files][142.4 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/http-connect.c [Content-Type=text/x-csrc]... Step #8: - [493/949 files][142.4 MiB/148.3 MiB] 95% Done - [494/949 files][142.4 MiB/148.3 MiB] 95% Done - [495/949 files][142.4 MiB/148.3 MiB] 95% Done - [495/949 files][142.4 MiB/148.3 MiB] 95% Done - [496/949 files][142.4 MiB/148.3 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/openssl_hostname_validation.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/ws-chat-server.c [Content-Type=text/x-csrc]... Step #8: - [496/949 files][142.5 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [496/949 files][142.5 MiB/148.3 MiB] 96% Done - [496/949 files][142.5 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [496/949 files][142.6 MiB/148.3 MiB] 96% Done - [497/949 files][142.6 MiB/148.3 MiB] 96% Done - [498/949 files][142.6 MiB/148.3 MiB] 96% Done - [499/949 files][142.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [500/949 files][142.6 MiB/148.3 MiB] 96% Done - [500/949 files][142.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [500/949 files][142.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/print-winsock-errors.c [Content-Type=text/x-csrc]... Step #8: - [500/949 files][142.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/test-ratelim.c [Content-Type=text/x-csrc]... Step #8: - [500/949 files][142.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/test-time.c [Content-Type=text/x-csrc]... Step #8: - [501/949 files][142.6 MiB/148.3 MiB] 96% Done - [501/949 files][142.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/bench_http.c [Content-Type=text/x-csrc]... Step #8: - [501/949 files][142.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress.c [Content-Type=text/x-csrc]... Step #8: - [502/949 files][142.6 MiB/148.3 MiB] 96% Done - [502/949 files][142.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_zlib.c [Content-Type=text/x-csrc]... Step #8: - [502/949 files][142.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_watch.c [Content-Type=text/x-csrc]... Step #8: - [503/949 files][142.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/bench.c [Content-Type=text/x-csrc]... Step #8: - [503/949 files][142.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_dns.c [Content-Type=text/x-csrc]... Step #8: - [503/949 files][142.6 MiB/148.3 MiB] 96% Done - [504/949 files][142.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/tinytest_demo.c [Content-Type=text/x-csrc]... Step #8: - [504/949 files][142.6 MiB/148.3 MiB] 96% Done - [504/949 files][142.6 MiB/148.3 MiB] 96% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/test-eof.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/test-weof.c [Content-Type=text/x-csrc]... Step #8: \ [504/949 files][142.6 MiB/148.3 MiB] 96% Done \ [504/949 files][142.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_testutils.c [Content-Type=text/x-csrc]... Step #8: \ [504/949 files][142.6 MiB/148.3 MiB] 96% Done \ [505/949 files][142.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_listener.c [Content-Type=text/x-csrc]... Step #8: \ [505/949 files][142.6 MiB/148.3 MiB] 96% Done \ [506/949 files][142.6 MiB/148.3 MiB] 96% Done \ [507/949 files][142.6 MiB/148.3 MiB] 96% Done \ [507/949 files][142.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_timer_timeout.c [Content-Type=text/x-csrc]... Step #8: \ [508/949 files][142.6 MiB/148.3 MiB] 96% Done \ [508/949 files][142.6 MiB/148.3 MiB] 96% Done \ [509/949 files][142.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_ssl.c [Content-Type=text/x-csrc]... Step #8: \ [509/949 files][142.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/test-init.c [Content-Type=text/x-csrc]... Step #8: \ [509/949 files][142.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_finalize.c [Content-Type=text/x-csrc]... Step #8: \ [509/949 files][142.7 MiB/148.3 MiB] 96% Done \ [510/949 files][142.8 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_util.c [Content-Type=text/x-csrc]... Step #8: \ [510/949 files][142.8 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_ws.c [Content-Type=text/x-csrc]... Step #8: \ [510/949 files][142.8 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/tinytest.c [Content-Type=text/x-csrc]... Step #8: \ [510/949 files][142.8 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_bufferevent.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/test-closed.c [Content-Type=text/x-csrc]... Step #8: \ [510/949 files][142.8 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_openssl.c [Content-Type=text/x-csrc]... Step #8: \ [510/949 files][142.8 MiB/148.3 MiB] 96% Done \ [511/949 files][142.9 MiB/148.3 MiB] 96% Done \ [511/949 files][142.9 MiB/148.3 MiB] 96% Done \ [512/949 files][142.9 MiB/148.3 MiB] 96% Done \ [513/949 files][142.9 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/bench_httpclient.c [Content-Type=text/x-csrc]... Step #8: \ [514/949 files][142.9 MiB/148.3 MiB] 96% Done \ [515/949 files][142.9 MiB/148.3 MiB] 96% Done \ [516/949 files][142.9 MiB/148.3 MiB] 96% Done \ [517/949 files][142.9 MiB/148.3 MiB] 96% Done \ [518/949 files][142.9 MiB/148.3 MiB] 96% Done \ [518/949 files][142.9 MiB/148.3 MiB] 96% Done \ [519/949 files][142.9 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_minheap.c [Content-Type=text/x-csrc]... Step #8: \ [520/949 files][142.9 MiB/148.3 MiB] 96% Done \ [520/949 files][142.9 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_rpc.c [Content-Type=text/x-csrc]... Step #8: \ [520/949 files][143.0 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/bench_cascade.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [520/949 files][143.1 MiB/148.3 MiB] 96% Done \ [520/949 files][143.1 MiB/148.3 MiB] 96% Done \ [521/949 files][143.1 MiB/148.3 MiB] 96% Done \ [522/949 files][143.1 MiB/148.3 MiB] 96% Done \ [523/949 files][143.1 MiB/148.3 MiB] 96% Done \ [524/949 files][143.1 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/test-fdleak.c [Content-Type=text/x-csrc]... Step #8: \ [525/949 files][143.1 MiB/148.3 MiB] 96% Done \ [526/949 files][143.1 MiB/148.3 MiB] 96% Done \ [526/949 files][143.1 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/test-dumpevents.c [Content-Type=text/x-csrc]... Step #8: \ [526/949 files][143.1 MiB/148.3 MiB] 96% Done \ [527/949 files][143.1 MiB/148.3 MiB] 96% Done \ [528/949 files][143.1 MiB/148.3 MiB] 96% Done \ [529/949 files][143.1 MiB/148.3 MiB] 96% Done \ [530/949 files][143.1 MiB/148.3 MiB] 96% Done \ [531/949 files][143.1 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_iocp.c [Content-Type=text/x-csrc]... Step #8: \ [531/949 files][143.1 MiB/148.3 MiB] 96% Done \ [532/949 files][143.1 MiB/148.3 MiB] 96% Done \ [533/949 files][143.1 MiB/148.3 MiB] 96% Done \ [534/949 files][143.1 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/test-changelist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/test-kq-collision.c [Content-Type=text/x-csrc]... Step #8: \ [534/949 files][143.1 MiB/148.3 MiB] 96% Done \ [534/949 files][143.2 MiB/148.3 MiB] 96% Done \ [535/949 files][143.2 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_http.c [Content-Type=text/x-csrc]... Step #8: \ [535/949 files][143.2 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_mbedtls.c [Content-Type=text/x-csrc]... Step #8: \ [535/949 files][143.2 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test-export/test-export.c [Content-Type=text/x-csrc]... Step #8: \ [536/949 files][143.2 MiB/148.3 MiB] 96% Done \ [536/949 files][143.2 MiB/148.3 MiB] 96% Done \ [537/949 files][143.2 MiB/148.3 MiB] 96% Done \ [538/949 files][143.2 MiB/148.3 MiB] 96% Done \ [539/949 files][143.2 MiB/148.3 MiB] 96% Done \ [540/949 files][143.2 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/test/regress_et.c [Content-Type=text/x-csrc]... Step #8: \ [540/949 files][143.2 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: \ [541/949 files][143.2 MiB/148.3 MiB] 96% Done \ [541/949 files][143.2 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: \ [541/949 files][143.2 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: \ [542/949 files][143.2 MiB/148.3 MiB] 96% Done \ [543/949 files][143.2 MiB/148.3 MiB] 96% Done \ [543/949 files][143.2 MiB/148.3 MiB] 96% Done \ [544/949 files][143.2 MiB/148.3 MiB] 96% Done \ [545/949 files][143.2 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: \ [545/949 files][143.2 MiB/148.3 MiB] 96% Done \ [546/949 files][143.2 MiB/148.3 MiB] 96% Done \ [547/949 files][143.2 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: \ [547/949 files][143.2 MiB/148.3 MiB] 96% Done \ [548/949 files][143.2 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/sample/event-read-fifo.c [Content-Type=text/x-csrc]... Step #8: \ [549/949 files][143.2 MiB/148.3 MiB] 96% Done \ [550/949 files][143.2 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/sample/http-server.c [Content-Type=text/x-csrc]... Step #8: \ [550/949 files][143.4 MiB/148.3 MiB] 96% Done \ [551/949 files][143.4 MiB/148.3 MiB] 96% Done \ [551/949 files][143.4 MiB/148.3 MiB] 96% Done \ [552/949 files][143.4 MiB/148.3 MiB] 96% Done \ [553/949 files][143.4 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/sample/becat.c [Content-Type=text/x-csrc]... Step #8: \ [554/949 files][143.5 MiB/148.3 MiB] 96% Done \ [555/949 files][143.5 MiB/148.3 MiB] 96% Done \ [556/949 files][143.5 MiB/148.3 MiB] 96% Done \ [556/949 files][143.5 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: \ [556/949 files][143.5 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/sample/watch-timing.c [Content-Type=text/x-csrc]... Step #8: \ [557/949 files][143.5 MiB/148.3 MiB] 96% Done \ [557/949 files][143.5 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/sample/hello-world.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/sample/ssl-client-mbedtls.c [Content-Type=text/x-csrc]... Step #8: \ [557/949 files][143.5 MiB/148.3 MiB] 96% Done \ [557/949 files][143.5 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/sample/time-test.c [Content-Type=text/x-csrc]... Step #8: \ [558/949 files][143.5 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/sample/signal-test.c [Content-Type=text/x-csrc]... Step #8: \ [558/949 files][143.5 MiB/148.3 MiB] 96% Done \ [558/949 files][143.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/sample/le-proxy.c [Content-Type=text/x-csrc]... Step #8: \ [558/949 files][143.6 MiB/148.3 MiB] 96% Done \ [559/949 files][143.6 MiB/148.3 MiB] 96% Done \ [560/949 files][143.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/sample/https-client.c [Content-Type=text/x-csrc]... Step #8: \ [560/949 files][143.6 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/sample/dns-example.c [Content-Type=text/x-csrc]... Step #8: \ [561/949 files][143.7 MiB/148.3 MiB] 96% Done \ [561/949 files][143.7 MiB/148.3 MiB] 96% Done \ [562/949 files][143.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [562/949 files][143.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [562/949 files][143.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/sample/ws-chat-server.c [Content-Type=text/x-csrc]... Step #8: \ [562/949 files][143.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/sample/http-connect.c [Content-Type=text/x-csrc]... Step #8: \ [562/949 files][143.7 MiB/148.3 MiB] 96% Done \ [562/949 files][143.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/sample/hostcheck.c [Content-Type=text/x-csrc]... Step #8: \ [562/949 files][143.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [562/949 files][143.7 MiB/148.3 MiB] 96% Done \ [563/949 files][143.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: \ [563/949 files][143.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: \ [563/949 files][143.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/sample/openssl_hostname_validation.c [Content-Type=text/x-csrc]... Step #8: \ [563/949 files][143.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [563/949 files][143.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: \ [563/949 files][143.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: \ [563/949 files][143.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: \ [563/949 files][143.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: \ [564/949 files][143.7 MiB/148.3 MiB] 96% Done \ [565/949 files][143.7 MiB/148.3 MiB] 96% Done \ [566/949 files][143.7 MiB/148.3 MiB] 96% Done \ [566/949 files][143.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: \ [567/949 files][143.7 MiB/148.3 MiB] 96% Done \ [567/949 files][143.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: \ [567/949 files][143.7 MiB/148.3 MiB] 96% Done \ [568/949 files][143.7 MiB/148.3 MiB] 96% Done \ [569/949 files][143.7 MiB/148.3 MiB] 96% Done \ [570/949 files][143.7 MiB/148.3 MiB] 96% Done \ [571/949 files][143.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [572/949 files][143.7 MiB/148.3 MiB] 96% Done \ [573/949 files][143.7 MiB/148.3 MiB] 96% Done \ [573/949 files][143.7 MiB/148.3 MiB] 96% Done \ [574/949 files][143.7 MiB/148.3 MiB] 96% Done \ [575/949 files][143.7 MiB/148.3 MiB] 96% Done \ [576/949 files][143.7 MiB/148.3 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: \ [576/949 files][143.9 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: \ [576/949 files][143.9 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: \ [577/949 files][144.0 MiB/148.3 MiB] 97% Done \ [577/949 files][144.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [577/949 files][144.0 MiB/148.3 MiB] 97% Done \ [578/949 files][144.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [579/949 files][144.0 MiB/148.3 MiB] 97% Done \ [579/949 files][144.0 MiB/148.3 MiB] 97% Done \ [580/949 files][144.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: \ [580/949 files][144.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: \ [580/949 files][144.0 MiB/148.3 MiB] 97% Done \ [581/949 files][144.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [581/949 files][144.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: \ [581/949 files][144.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: \ [582/949 files][144.0 MiB/148.3 MiB] 97% Done \ [583/949 files][144.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: \ [583/949 files][144.0 MiB/148.3 MiB] 97% Done \ [584/949 files][144.0 MiB/148.3 MiB] 97% Done \ [585/949 files][144.0 MiB/148.3 MiB] 97% Done \ [586/949 files][144.0 MiB/148.3 MiB] 97% Done \ [586/949 files][144.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: \ [586/949 files][144.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [586/949 files][144.1 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: \ [587/949 files][144.1 MiB/148.3 MiB] 97% Done \ [587/949 files][144.1 MiB/148.3 MiB] 97% Done \ [588/949 files][144.1 MiB/148.3 MiB] 97% Done \ [589/949 files][144.1 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: \ [589/949 files][144.1 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [589/949 files][144.1 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: \ [590/949 files][144.1 MiB/148.3 MiB] 97% Done \ [591/949 files][144.1 MiB/148.3 MiB] 97% Done \ [591/949 files][144.1 MiB/148.3 MiB] 97% Done \ [592/949 files][144.1 MiB/148.3 MiB] 97% Done \ [593/949 files][144.1 MiB/148.3 MiB] 97% Done \ [594/949 files][144.1 MiB/148.3 MiB] 97% Done \ [595/949 files][144.1 MiB/148.3 MiB] 97% Done \ [596/949 files][144.1 MiB/148.3 MiB] 97% Done \ [597/949 files][144.1 MiB/148.3 MiB] 97% Done \ [598/949 files][144.1 MiB/148.3 MiB] 97% Done \ [599/949 files][144.1 MiB/148.3 MiB] 97% Done \ [600/949 files][144.1 MiB/148.3 MiB] 97% Done \ [601/949 files][144.1 MiB/148.3 MiB] 97% Done \ [602/949 files][144.1 MiB/148.3 MiB] 97% Done \ [603/949 files][144.1 MiB/148.3 MiB] 97% Done \ [604/949 files][144.1 MiB/148.3 MiB] 97% Done \ [605/949 files][144.1 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: \ [606/949 files][144.1 MiB/148.3 MiB] 97% Done \ [606/949 files][144.1 MiB/148.3 MiB] 97% Done \ [607/949 files][144.1 MiB/148.3 MiB] 97% Done \ [608/949 files][144.1 MiB/148.3 MiB] 97% Done \ [609/949 files][144.1 MiB/148.3 MiB] 97% Done \ [610/949 files][144.1 MiB/148.3 MiB] 97% Done \ [611/949 files][144.1 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: \ [611/949 files][144.1 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [611/949 files][144.2 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: \ [612/949 files][144.2 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [612/949 files][144.2 MiB/148.3 MiB] 97% Done \ [612/949 files][144.2 MiB/148.3 MiB] 97% Done \ [613/949 files][144.2 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [613/949 files][144.2 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [613/949 files][144.2 MiB/148.3 MiB] 97% Done \ [613/949 files][144.2 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: \ [613/949 files][144.2 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: \ [613/949 files][144.2 MiB/148.3 MiB] 97% Done \ [614/949 files][144.2 MiB/148.3 MiB] 97% Done \ [615/949 files][144.2 MiB/148.3 MiB] 97% Done \ [616/949 files][144.2 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [617/949 files][144.2 MiB/148.3 MiB] 97% Done \ [618/949 files][144.2 MiB/148.3 MiB] 97% Done \ [618/949 files][144.2 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [618/949 files][144.2 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: \ [618/949 files][144.2 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [618/949 files][144.2 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/strings.h [Content-Type=text/x-chdr]... Step #8: \ [618/949 files][144.2 MiB/148.3 MiB] 97% Done \ [619/949 files][144.2 MiB/148.3 MiB] 97% Done \ [620/949 files][144.2 MiB/148.3 MiB] 97% Done \ [621/949 files][144.2 MiB/148.3 MiB] 97% Done \ [622/949 files][144.2 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: \ [622/949 files][144.2 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [622/949 files][144.2 MiB/148.3 MiB] 97% Done \ [623/949 files][144.3 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: \ [623/949 files][144.3 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [623/949 files][144.3 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: \ [623/949 files][144.3 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: \ [623/949 files][144.3 MiB/148.3 MiB] 97% Done \ [624/949 files][144.3 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [624/949 files][144.3 MiB/148.3 MiB] 97% Done \ [625/949 files][144.3 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [625/949 files][144.3 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: \ [625/949 files][144.4 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: \ [625/949 files][144.4 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/eventfd.h [Content-Type=text/x-chdr]... Step #8: \ [626/949 files][144.4 MiB/148.3 MiB] 97% Done \ [626/949 files][144.4 MiB/148.3 MiB] 97% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: | [626/949 files][144.4 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [626/949 files][144.4 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: | [626/949 files][144.4 MiB/148.3 MiB] 97% Done | [626/949 files][144.4 MiB/148.3 MiB] 97% Done | [627/949 files][144.4 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: | [627/949 files][144.4 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/sendfile.h [Content-Type=text/x-chdr]... Step #8: | [627/949 files][144.5 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/ioctl.h [Content-Type=text/x-chdr]... Step #8: | [627/949 files][144.5 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: | [627/949 files][144.5 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/uio.h [Content-Type=text/x-chdr]... Step #8: | [627/949 files][144.5 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/random.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/socket.h [Content-Type=text/x-chdr]... Step #8: | [627/949 files][144.5 MiB/148.3 MiB] 97% Done | [627/949 files][144.5 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: | [627/949 files][144.5 MiB/148.3 MiB] 97% Done | [628/949 files][144.5 MiB/148.3 MiB] 97% Done | [629/949 files][144.5 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/signalfd.h [Content-Type=text/x-chdr]... Step #8: | [629/949 files][144.5 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/timerfd.h [Content-Type=text/x-chdr]... Step #8: | [629/949 files][144.5 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/mman.h [Content-Type=text/x-chdr]... Step #8: | [629/949 files][144.5 MiB/148.3 MiB] 97% Done | [630/949 files][144.5 MiB/148.3 MiB] 97% Done | [631/949 files][144.5 MiB/148.3 MiB] 97% Done | [632/949 files][144.5 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [632/949 files][144.5 MiB/148.3 MiB] 97% Done | [633/949 files][144.5 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: | [633/949 files][144.5 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: | [633/949 files][144.5 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [633/949 files][144.5 MiB/148.3 MiB] 97% Done | [633/949 files][144.5 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: | [633/949 files][144.5 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [633/949 files][144.5 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: | [633/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: | [633/949 files][144.6 MiB/148.3 MiB] 97% Done | [634/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: | [634/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: | [634/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [634/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [635/949 files][144.6 MiB/148.3 MiB] 97% Done | [635/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: | [635/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: | [635/949 files][144.6 MiB/148.3 MiB] 97% Done | [635/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [636/949 files][144.6 MiB/148.3 MiB] 97% Done | [637/949 files][144.6 MiB/148.3 MiB] 97% Done | [638/949 files][144.6 MiB/148.3 MiB] 97% Done | [638/949 files][144.6 MiB/148.3 MiB] 97% Done | [639/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | [639/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [640/949 files][144.6 MiB/148.3 MiB] 97% Done | [641/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [642/949 files][144.6 MiB/148.3 MiB] 97% Done | [643/949 files][144.6 MiB/148.3 MiB] 97% Done | [643/949 files][144.6 MiB/148.3 MiB] 97% Done | [644/949 files][144.6 MiB/148.3 MiB] 97% Done | [645/949 files][144.6 MiB/148.3 MiB] 97% Done | [645/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [646/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [647/949 files][144.6 MiB/148.3 MiB] 97% Done | [648/949 files][144.6 MiB/148.3 MiB] 97% Done | [649/949 files][144.6 MiB/148.3 MiB] 97% Done | [649/949 files][144.6 MiB/148.3 MiB] 97% Done | [649/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: | [649/949 files][144.6 MiB/148.3 MiB] 97% Done | [649/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: | [649/949 files][144.6 MiB/148.3 MiB] 97% Done | [650/949 files][144.6 MiB/148.3 MiB] 97% Done | [650/949 files][144.6 MiB/148.3 MiB] 97% Done | [651/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]... Step #8: | [651/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [651/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [651/949 files][144.6 MiB/148.3 MiB] 97% Done | [652/949 files][144.6 MiB/148.3 MiB] 97% Done | [652/949 files][144.6 MiB/148.3 MiB] 97% Done | [653/949 files][144.6 MiB/148.3 MiB] 97% Done | [654/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]... Step #8: | [654/949 files][144.6 MiB/148.3 MiB] 97% Done | [655/949 files][144.6 MiB/148.3 MiB] 97% Done | [656/949 files][144.6 MiB/148.3 MiB] 97% Done | [657/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: | [657/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [657/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [657/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [657/949 files][144.6 MiB/148.3 MiB] 97% Done | [658/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/dns_config_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [658/949 files][144.6 MiB/148.3 MiB] 97% Done | [658/949 files][144.6 MiB/148.3 MiB] 97% Done | [659/949 files][144.6 MiB/148.3 MiB] 97% Done | [660/949 files][144.6 MiB/148.3 MiB] 97% Done | [661/949 files][144.6 MiB/148.3 MiB] 97% Done | [662/949 files][144.6 MiB/148.3 MiB] 97% Done | [663/949 files][144.6 MiB/148.3 MiB] 97% Done | [664/949 files][144.6 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [665/949 files][144.6 MiB/148.3 MiB] 97% Done | [666/949 files][144.6 MiB/148.3 MiB] 97% Done | [667/949 files][144.6 MiB/148.3 MiB] 97% Done | [668/949 files][144.6 MiB/148.3 MiB] 97% Done | [668/949 files][144.6 MiB/148.3 MiB] 97% Done | [669/949 files][144.7 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/utils_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [670/949 files][144.7 MiB/148.3 MiB] 97% Done | [671/949 files][144.7 MiB/148.3 MiB] 97% Done | [671/949 files][144.7 MiB/148.3 MiB] 97% Done | [672/949 files][144.7 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [673/949 files][144.7 MiB/148.3 MiB] 97% Done | [674/949 files][144.7 MiB/148.3 MiB] 97% Done | [675/949 files][144.7 MiB/148.3 MiB] 97% Done | [676/949 files][144.7 MiB/148.3 MiB] 97% Done | [677/949 files][144.7 MiB/148.3 MiB] 97% Done | [677/949 files][144.7 MiB/148.3 MiB] 97% Done | [678/949 files][144.7 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/parse_query_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [678/949 files][144.7 MiB/148.3 MiB] 97% Done | [679/949 files][144.7 MiB/148.3 MiB] 97% Done | [680/949 files][144.7 MiB/148.3 MiB] 97% Done | [681/949 files][144.7 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzz_request_cb.c [Content-Type=text/x-csrc]... Step #8: | [681/949 files][144.7 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/strlcpy-internal.h [Content-Type=text/x-chdr]... Step #8: | [681/949 files][144.7 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/defer-internal.h [Content-Type=text/x-chdr]... Step #8: | [682/949 files][144.7 MiB/148.3 MiB] 97% Done | [683/949 files][144.7 MiB/148.3 MiB] 97% Done | [683/949 files][144.7 MiB/148.3 MiB] 97% Done | [684/949 files][144.7 MiB/148.3 MiB] 97% Done | [684/949 files][144.7 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_filter.c [Content-Type=text/x-csrc]... Step #8: | [684/949 files][144.7 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evutil_time.c [Content-Type=text/x-csrc]... Step #8: | [684/949 files][144.7 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/epoll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/log-internal.h [Content-Type=text/x-chdr]... Step #8: | [684/949 files][144.7 MiB/148.3 MiB] 97% Done | [684/949 files][144.7 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evrpc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_sock.c [Content-Type=text/x-csrc]... Step #8: | [684/949 files][144.7 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/time-internal.h [Content-Type=text/x-chdr]... Step #8: | [684/949 files][144.7 MiB/148.3 MiB] 97% Done | [684/949 files][144.7 MiB/148.3 MiB] 97% Done | [685/949 files][144.7 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_pair.c [Content-Type=text/x-csrc]... Step #8: | [686/949 files][144.7 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/signal.c [Content-Type=text/x-csrc]... Step #8: | [687/949 files][144.7 MiB/148.3 MiB] 97% Done | [688/949 files][144.7 MiB/148.3 MiB] 97% Done | [688/949 files][144.7 MiB/148.3 MiB] 97% Done | [688/949 files][144.7 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/wepoll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ipv6-internal.h [Content-Type=text/x-chdr]... Step #8: | [689/949 files][144.7 MiB/148.3 MiB] 97% Done | [689/949 files][144.7 MiB/148.3 MiB] 97% Done | [689/949 files][144.7 MiB/148.3 MiB] 97% Done | [690/949 files][144.7 MiB/148.3 MiB] 97% Done | [691/949 files][144.7 MiB/148.3 MiB] 97% Done | [692/949 files][144.7 MiB/148.3 MiB] 97% Done | [693/949 files][144.7 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event_iocp.c [Content-Type=text/x-csrc]... Step #8: | [693/949 files][144.7 MiB/148.3 MiB] 97% Done | [694/949 files][144.7 MiB/148.3 MiB] 97% Done | [695/949 files][144.8 MiB/148.3 MiB] 97% Done | [696/949 files][144.8 MiB/148.3 MiB] 97% Done | [697/949 files][144.8 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/mbedtls-compat.h [Content-Type=text/x-chdr]... Step #8: | [697/949 files][144.8 MiB/148.3 MiB] 97% Done | [698/949 files][144.8 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/kqueue.c [Content-Type=text/x-csrc]... Step #8: | [698/949 files][144.8 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_ratelim.c [Content-Type=text/x-csrc]... Step #8: | [699/949 files][144.8 MiB/148.3 MiB] 97% Done | [699/949 files][144.8 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread_win32.c [Content-Type=text/x-csrc]... Step #8: | [699/949 files][144.8 MiB/148.3 MiB] 97% Done | [700/949 files][144.8 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_async.c [Content-Type=text/x-csrc]... Step #8: | [700/949 files][144.8 MiB/148.3 MiB] 97% Done | [701/949 files][144.8 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evmap-internal.h [Content-Type=text/x-chdr]... Step #8: | [702/949 files][144.8 MiB/148.3 MiB] 97% Done | [703/949 files][144.8 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/kqueue-internal.h [Content-Type=text/x-chdr]... Step #8: | [703/949 files][144.8 MiB/148.3 MiB] 97% Done | [703/949 files][144.8 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/poll.c [Content-Type=text/x-csrc]... Step #8: | [704/949 files][144.8 MiB/148.3 MiB] 97% Done | [704/949 files][144.8 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evutil.c [Content-Type=text/x-csrc]... Step #8: | [704/949 files][144.9 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_openssl.c [Content-Type=text/x-csrc]... Step #8: | [704/949 files][144.9 MiB/148.3 MiB] 97% Done | [705/949 files][144.9 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evbuffer-internal.h [Content-Type=text/x-chdr]... Step #8: | [705/949 files][144.9 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread.c [Content-Type=text/x-csrc]... Step #8: | [705/949 files][144.9 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_ssl.c [Content-Type=text/x-csrc]... Step #8: | [705/949 files][144.9 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/iocp-internal.h [Content-Type=text/x-chdr]... Step #8: | [705/949 files][144.9 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread-internal.h [Content-Type=text/x-chdr]... Step #8: | [705/949 files][145.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/wepoll.c [Content-Type=text/x-csrc]... Step #8: | [705/949 files][145.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/signalfd.c [Content-Type=text/x-csrc]... Step #8: | [705/949 files][145.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/select.c [Content-Type=text/x-csrc]... Step #8: | [705/949 files][145.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent.c [Content-Type=text/x-csrc]... Step #8: | [705/949 files][145.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evsignal-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evdns.c [Content-Type=text/x-csrc]... Step #8: | [705/949 files][145.0 MiB/148.3 MiB] 97% Done | [705/949 files][145.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent-internal.h [Content-Type=text/x-chdr]... Step #8: | [705/949 files][145.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/util-internal.h [Content-Type=text/x-chdr]... Step #8: | [705/949 files][145.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/openssl-compat.h [Content-Type=text/x-chdr]... Step #8: | [705/949 files][145.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/buffer_iocp.c [Content-Type=text/x-csrc]... Step #8: | [705/949 files][145.0 MiB/148.3 MiB] 97% Done | [705/949 files][145.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ratelim-internal.h [Content-Type=text/x-chdr]... Step #8: | [705/949 files][145.0 MiB/148.3 MiB] 97% Done | [706/949 files][145.0 MiB/148.3 MiB] 97% Done | [707/949 files][145.0 MiB/148.3 MiB] 97% Done | [708/949 files][145.0 MiB/148.3 MiB] 97% Done | [709/949 files][145.0 MiB/148.3 MiB] 97% Done | [710/949 files][145.0 MiB/148.3 MiB] 97% Done | [711/949 files][145.0 MiB/148.3 MiB] 97% Done | [712/949 files][145.0 MiB/148.3 MiB] 97% Done | [713/949 files][145.0 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evdns-internal.h [Content-Type=text/x-chdr]... Step #8: | [713/949 files][145.1 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event.c [Content-Type=text/x-csrc]... Step #8: | [713/949 files][145.1 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/mm-internal.h [Content-Type=text/x-chdr]... Step #8: | [713/949 files][145.2 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evutil_rand.c [Content-Type=text/x-csrc]... Step #8: | [713/949 files][145.2 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/watch.c [Content-Type=text/x-csrc]... Step #8: | [713/949 files][145.2 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sha1.c [Content-Type=text/x-csrc]... Step #8: | [713/949 files][145.3 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ht-internal.h [Content-Type=text/x-chdr]... Step #8: | [713/949 files][145.3 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/buffer.c [Content-Type=text/x-csrc]... Step #8: | [713/949 files][145.3 MiB/148.3 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread_pthread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_mbedtls.c [Content-Type=text/x-csrc]... Step #8: | [713/949 files][145.3 MiB/148.3 MiB] 97% Done | [713/949 files][145.3 MiB/148.3 MiB] 97% Done | [714/949 files][145.4 MiB/148.3 MiB] 98% Done | [715/949 files][145.4 MiB/148.3 MiB] 98% Done | [716/949 files][145.4 MiB/148.3 MiB] 98% Done | [717/949 files][145.4 MiB/148.3 MiB] 98% Done | [718/949 files][145.4 MiB/148.3 MiB] 98% Done | [719/949 files][145.4 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ws.c [Content-Type=text/x-csrc]... Step #8: | [720/949 files][145.4 MiB/148.3 MiB] 98% Done | [721/949 files][145.4 MiB/148.3 MiB] 98% Done | [722/949 files][145.4 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evmap.c [Content-Type=text/x-csrc]... Step #8: | [723/949 files][145.4 MiB/148.3 MiB] 98% Done | [724/949 files][145.4 MiB/148.3 MiB] 98% Done | [725/949 files][145.4 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/arc4random.c [Content-Type=text/x-csrc]... Step #8: | [726/949 files][145.4 MiB/148.3 MiB] 98% Done | [727/949 files][145.4 MiB/148.3 MiB] 98% Done | [728/949 files][145.4 MiB/148.3 MiB] 98% Done | [728/949 files][145.4 MiB/148.3 MiB] 98% Done | [729/949 files][145.4 MiB/148.3 MiB] 98% Done | [730/949 files][145.5 MiB/148.3 MiB] 98% Done | [730/949 files][145.5 MiB/148.3 MiB] 98% Done | [730/949 files][145.5 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/epoll_sub.c [Content-Type=text/x-csrc]... Step #8: | [730/949 files][145.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/listener.c [Content-Type=text/x-csrc]... Step #8: | [730/949 files][145.7 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sha1.h [Content-Type=text/x-chdr]... Step #8: | [730/949 files][145.7 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/win32select.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/minheap-internal.h [Content-Type=text/x-chdr]... Step #8: | [730/949 files][145.7 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/strlcpy.c [Content-Type=text/x-csrc]... Step #8: | [730/949 files][145.7 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ssl-compat.h [Content-Type=text/x-chdr]... Step #8: | [730/949 files][145.7 MiB/148.3 MiB] 98% Done | [730/949 files][145.7 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/devpoll.c [Content-Type=text/x-csrc]... Step #8: | [730/949 files][145.7 MiB/148.3 MiB] 98% Done | [731/949 files][145.7 MiB/148.3 MiB] 98% Done | [732/949 files][145.7 MiB/148.3 MiB] 98% Done | [733/949 files][145.7 MiB/148.3 MiB] 98% Done | [734/949 files][145.7 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/http.c [Content-Type=text/x-csrc]... Step #8: | [734/949 files][145.7 MiB/148.3 MiB] 98% Done | [735/949 files][145.7 MiB/148.3 MiB] 98% Done | [736/949 files][145.7 MiB/148.3 MiB] 98% Done | [737/949 files][145.7 MiB/148.3 MiB] 98% Done | [738/949 files][145.7 MiB/148.3 MiB] 98% Done | [739/949 files][145.7 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/log.c [Content-Type=text/x-csrc]... Step #8: | [740/949 files][145.7 MiB/148.3 MiB] 98% Done | [741/949 files][145.7 MiB/148.3 MiB] 98% Done | [742/949 files][145.7 MiB/148.3 MiB] 98% Done | [743/949 files][145.8 MiB/148.3 MiB] 98% Done | [744/949 files][145.8 MiB/148.3 MiB] 98% Done | [745/949 files][145.8 MiB/148.3 MiB] 98% Done | [745/949 files][145.8 MiB/148.3 MiB] 98% Done / / [746/949 files][145.8 MiB/148.3 MiB] 98% Done / [747/949 files][145.8 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evport.c [Content-Type=text/x-csrc]... Step #8: / [748/949 files][145.8 MiB/148.3 MiB] 98% Done / [748/949 files][145.8 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/getopt_long.c [Content-Type=text/x-csrc]... Step #8: / [748/949 files][145.8 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event_tagging.c [Content-Type=text/x-csrc]... Step #8: / [748/949 files][145.8 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/changelist-internal.h [Content-Type=text/x-chdr]... Step #8: / [748/949 files][145.9 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/epolltable-internal.h [Content-Type=text/x-chdr]... Step #8: / [748/949 files][145.9 MiB/148.3 MiB] 98% Done / [749/949 files][145.9 MiB/148.3 MiB] 98% Done / [750/949 files][145.9 MiB/148.3 MiB] 98% Done / [751/949 files][145.9 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evrpc-internal.h [Content-Type=text/x-chdr]... Step #8: / [752/949 files][145.9 MiB/148.3 MiB] 98% Done / [752/949 files][145.9 MiB/148.3 MiB] 98% Done / [753/949 files][145.9 MiB/148.3 MiB] 98% Done / [754/949 files][145.9 MiB/148.3 MiB] 98% Done / [755/949 files][145.9 MiB/148.3 MiB] 98% Done / [756/949 files][146.0 MiB/148.3 MiB] 98% Done / [757/949 files][146.0 MiB/148.3 MiB] 98% Done / [758/949 files][146.0 MiB/148.3 MiB] 98% Done / [759/949 files][146.0 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/getopt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/tree.h [Content-Type=text/x-chdr]... Step #8: / [759/949 files][146.0 MiB/148.3 MiB] 98% Done / [759/949 files][146.0 MiB/148.3 MiB] 98% Done / [760/949 files][146.0 MiB/148.3 MiB] 98% Done / [761/949 files][146.0 MiB/148.3 MiB] 98% Done / [762/949 files][146.0 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/print-winsock-errors.c [Content-Type=text/x-csrc]... Step #8: / [762/949 files][146.0 MiB/148.3 MiB] 98% Done / [763/949 files][146.0 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/getopt.c [Content-Type=text/x-csrc]... Step #8: / [763/949 files][146.0 MiB/148.3 MiB] 98% Done / [764/949 files][146.0 MiB/148.3 MiB] 98% Done / [765/949 files][146.0 MiB/148.3 MiB] 98% Done / [766/949 files][146.0 MiB/148.3 MiB] 98% Done / [767/949 files][146.0 MiB/148.3 MiB] 98% Done / [768/949 files][146.0 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-time.c [Content-Type=text/x-csrc]... Step #8: / [768/949 files][146.0 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-ratelim.c [Content-Type=text/x-csrc]... Step #8: / [768/949 files][146.0 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_thread.c [Content-Type=text/x-csrc]... Step #8: / [768/949 files][146.0 MiB/148.3 MiB] 98% Done / [769/949 files][146.0 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress.c [Content-Type=text/x-csrc]... Step #8: / [769/949 files][146.0 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/bench_http.c [Content-Type=text/x-csrc]... Step #8: / [769/949 files][146.0 MiB/148.3 MiB] 98% Done / [770/949 files][146.0 MiB/148.3 MiB] 98% Done / [771/949 files][146.0 MiB/148.3 MiB] 98% Done / [772/949 files][146.0 MiB/148.3 MiB] 98% Done / [773/949 files][146.0 MiB/148.3 MiB] 98% Done / [774/949 files][146.1 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_zlib.c [Content-Type=text/x-csrc]... Step #8: / [774/949 files][146.1 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_watch.c [Content-Type=text/x-csrc]... Step #8: / [774/949 files][146.1 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_main.c [Content-Type=text/x-csrc]... Step #8: / [774/949 files][146.2 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/bench.c [Content-Type=text/x-csrc]... Step #8: / [774/949 files][146.2 MiB/148.3 MiB] 98% Done / [775/949 files][146.2 MiB/148.3 MiB] 98% Done / [776/949 files][146.2 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_dns.c [Content-Type=text/x-csrc]... Step #8: / [776/949 files][146.2 MiB/148.3 MiB] 98% Done / [777/949 files][146.2 MiB/148.3 MiB] 98% Done / [778/949 files][146.2 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/tinytest_demo.c [Content-Type=text/x-csrc]... Step #8: / [778/949 files][146.2 MiB/148.3 MiB] 98% Done / [779/949 files][146.2 MiB/148.3 MiB] 98% Done / [780/949 files][146.2 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_testutils.c [Content-Type=text/x-csrc]... Step #8: / [780/949 files][146.2 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-eof.c [Content-Type=text/x-csrc]... Step #8: / [780/949 files][146.2 MiB/148.3 MiB] 98% Done / [781/949 files][146.2 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_ssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_listener.c [Content-Type=text/x-csrc]... Step #8: / [781/949 files][146.2 MiB/148.3 MiB] 98% Done / [781/949 files][146.2 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_timer_timeout.c [Content-Type=text/x-csrc]... Step #8: / [781/949 files][146.3 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-weof.c [Content-Type=text/x-csrc]... Step #8: / [781/949 files][146.3 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_finalize.c [Content-Type=text/x-csrc]... Step #8: / [781/949 files][146.3 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-init.c [Content-Type=text/x-csrc]... Step #8: / [781/949 files][146.3 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [781/949 files][146.3 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_openssl.c [Content-Type=text/x-csrc]... Step #8: / [781/949 files][146.3 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/tinytest.c [Content-Type=text/x-csrc]... Step #8: / [781/949 files][146.3 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_ws.c [Content-Type=text/x-csrc]... Step #8: / [781/949 files][146.3 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_bufferevent.c [Content-Type=text/x-csrc]... Step #8: / [781/949 files][146.3 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_util.c [Content-Type=text/x-csrc]... Step #8: / [782/949 files][146.3 MiB/148.3 MiB] 98% Done / [782/949 files][146.3 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-closed.c [Content-Type=text/x-csrc]... Step #8: / [782/949 files][146.3 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_minheap.c [Content-Type=text/x-csrc]... Step #8: / [782/949 files][146.3 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_buffer.c [Content-Type=text/x-csrc]... Step #8: / [782/949 files][146.3 MiB/148.3 MiB] 98% Done / [783/949 files][146.3 MiB/148.3 MiB] 98% Done / [784/949 files][146.3 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/bench_httpclient.c [Content-Type=text/x-csrc]... Step #8: / [784/949 files][146.4 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/bench_cascade.c [Content-Type=text/x-csrc]... Step #8: / [784/949 files][146.4 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-fdleak.c [Content-Type=text/x-csrc]... Step #8: / [784/949 files][146.4 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_rpc.c [Content-Type=text/x-csrc]... Step #8: / [784/949 files][146.4 MiB/148.3 MiB] 98% Done / [785/949 files][146.4 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-dumpevents.c [Content-Type=text/x-csrc]... Step #8: / [785/949 files][146.4 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-kq-collision.c [Content-Type=text/x-csrc]... Step #8: / [785/949 files][146.4 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/test-changelist.c [Content-Type=text/x-csrc]... Step #8: / [785/949 files][146.4 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_iocp.c [Content-Type=text/x-csrc]... Step #8: / [785/949 files][146.5 MiB/148.3 MiB] 98% Done / [786/949 files][146.5 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_http.c [Content-Type=text/x-csrc]... Step #8: / [786/949 files][146.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test-export/test-export.c [Content-Type=text/x-csrc]... Step #8: / [786/949 files][146.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_mbedtls.c [Content-Type=text/x-csrc]... Step #8: / [786/949 files][146.6 MiB/148.3 MiB] 98% Done / [787/949 files][146.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/becat.c [Content-Type=text/x-csrc]... Step #8: / [787/949 files][146.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/event-read-fifo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/test/regress_et.c [Content-Type=text/x-csrc]... Step #8: / [787/949 files][146.6 MiB/148.3 MiB] 98% Done / [787/949 files][146.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/watch-timing.c [Content-Type=text/x-csrc]... Step #8: / [787/949 files][146.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/http-server.c [Content-Type=text/x-csrc]... Step #8: / [787/949 files][146.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/signal-test.c [Content-Type=text/x-csrc]... Step #8: / [787/949 files][146.6 MiB/148.3 MiB] 98% Done / [788/949 files][146.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/hello-world.c [Content-Type=text/x-csrc]... Step #8: / [788/949 files][146.6 MiB/148.3 MiB] 98% Done / [789/949 files][146.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/time-test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/https-client.c [Content-Type=text/x-csrc]... Step #8: / [789/949 files][146.6 MiB/148.3 MiB] 98% Done / [789/949 files][146.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/ssl-client-mbedtls.c [Content-Type=text/x-csrc]... Step #8: / [789/949 files][146.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/le-proxy.c [Content-Type=text/x-csrc]... Step #8: / [789/949 files][146.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/ws-chat-server.c [Content-Type=text/x-csrc]... Step #8: / [789/949 files][146.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/dns-example.c [Content-Type=text/x-csrc]... Step #8: / [790/949 files][146.6 MiB/148.3 MiB] 98% Done / [790/949 files][146.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/hostcheck.c [Content-Type=text/x-csrc]... Step #8: / [790/949 files][146.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [790/949 files][146.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/openssl_hostname_validation.c [Content-Type=text/x-csrc]... Step #8: / [790/949 files][146.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/src/libevent/sample/http-connect.c [Content-Type=text/x-csrc]... Step #8: / [790/949 files][146.6 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [790/949 files][146.7 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [791/949 files][146.7 MiB/148.3 MiB] 98% Done / [791/949 files][146.7 MiB/148.3 MiB] 98% Done / [792/949 files][146.7 MiB/148.3 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/print-winsock-errors.c [Content-Type=text/x-csrc]... Step #8: / [792/949 files][146.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-time.c [Content-Type=text/x-csrc]... Step #8: / [792/949 files][146.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-ratelim.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress.h [Content-Type=text/x-chdr]... Step #8: / [792/949 files][146.9 MiB/148.3 MiB] 99% Done / [792/949 files][146.9 MiB/148.3 MiB] 99% Done / [793/949 files][146.9 MiB/148.3 MiB] 99% Done / [794/949 files][146.9 MiB/148.3 MiB] 99% Done / [795/949 files][146.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress.c [Content-Type=text/x-csrc]... Step #8: / [795/949 files][146.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_thread.c [Content-Type=text/x-csrc]... Step #8: / [795/949 files][146.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_zlib.c [Content-Type=text/x-csrc]... Step #8: / [795/949 files][146.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench_http.c [Content-Type=text/x-csrc]... Step #8: / [795/949 files][146.9 MiB/148.3 MiB] 99% Done / [795/949 files][146.9 MiB/148.3 MiB] 99% Done / [796/949 files][146.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_dns.c [Content-Type=text/x-csrc]... Step #8: / [796/949 files][146.9 MiB/148.3 MiB] 99% Done / [797/949 files][146.9 MiB/148.3 MiB] 99% Done / [798/949 files][146.9 MiB/148.3 MiB] 99% Done / [799/949 files][146.9 MiB/148.3 MiB] 99% Done / [800/949 files][146.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench.c [Content-Type=text/x-csrc]... Step #8: / [800/949 files][146.9 MiB/148.3 MiB] 99% Done / [801/949 files][146.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_watch.c [Content-Type=text/x-csrc]... Step #8: / [802/949 files][146.9 MiB/148.3 MiB] 99% Done / [802/949 files][146.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_main.c [Content-Type=text/x-csrc]... Step #8: / [803/949 files][146.9 MiB/148.3 MiB] 99% Done / [803/949 files][146.9 MiB/148.3 MiB] 99% Done / [804/949 files][146.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-weof.c [Content-Type=text/x-csrc]... Step #8: / [805/949 files][146.9 MiB/148.3 MiB] 99% Done / [806/949 files][146.9 MiB/148.3 MiB] 99% Done / [807/949 files][146.9 MiB/148.3 MiB] 99% Done / [808/949 files][146.9 MiB/148.3 MiB] 99% Done / [808/949 files][146.9 MiB/148.3 MiB] 99% Done / [809/949 files][146.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-eof.c [Content-Type=text/x-csrc]... Step #8: / [809/949 files][147.0 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_testutils.c [Content-Type=text/x-csrc]... Step #8: / [810/949 files][147.0 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_listener.c [Content-Type=text/x-csrc]... Step #8: / [811/949 files][147.0 MiB/148.3 MiB] 99% Done / [811/949 files][147.0 MiB/148.3 MiB] 99% Done / [811/949 files][147.0 MiB/148.3 MiB] 99% Done / [812/949 files][147.2 MiB/148.3 MiB] 99% Done / [813/949 files][147.2 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest_macros.h [Content-Type=text/x-chdr]... Step #8: / [813/949 files][147.2 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_timer_timeout.c [Content-Type=text/x-csrc]... Step #8: / [813/949 files][147.2 MiB/148.3 MiB] 99% Done / [814/949 files][147.2 MiB/148.3 MiB] 99% Done / [815/949 files][147.2 MiB/148.3 MiB] 99% Done / [816/949 files][147.2 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest.h [Content-Type=text/x-chdr]... Step #8: / [817/949 files][147.2 MiB/148.3 MiB] 99% Done / [818/949 files][147.2 MiB/148.3 MiB] 99% Done / [819/949 files][147.2 MiB/148.3 MiB] 99% Done / [820/949 files][147.2 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_finalize.c [Content-Type=text/x-csrc]... Step #8: / [820/949 files][147.2 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_ssl.c [Content-Type=text/x-csrc]... Step #8: / [820/949 files][147.2 MiB/148.3 MiB] 99% Done / [821/949 files][147.2 MiB/148.3 MiB] 99% Done / [822/949 files][147.2 MiB/148.3 MiB] 99% Done / [822/949 files][147.2 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-init.c [Content-Type=text/x-csrc]... Step #8: / [822/949 files][147.2 MiB/148.3 MiB] 99% Done / [823/949 files][147.2 MiB/148.3 MiB] 99% Done / [824/949 files][147.2 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_ws.c [Content-Type=text/x-csrc]... Step #8: / [825/949 files][147.2 MiB/148.3 MiB] 99% Done / [825/949 files][147.2 MiB/148.3 MiB] 99% Done / [826/949 files][147.2 MiB/148.3 MiB] 99% Done / [827/949 files][147.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_util.c [Content-Type=text/x-csrc]... Step #8: / [827/949 files][147.3 MiB/148.3 MiB] 99% Done / [828/949 files][147.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_buffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_testutils.h [Content-Type=text/x-chdr]... Step #8: / [829/949 files][147.3 MiB/148.3 MiB] 99% Done / [830/949 files][147.3 MiB/148.3 MiB] 99% Done / [831/949 files][147.3 MiB/148.3 MiB] 99% Done / [831/949 files][147.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest.c [Content-Type=text/x-csrc]... Step #8: / [831/949 files][147.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_openssl.c [Content-Type=text/x-csrc]... Step #8: / [832/949 files][147.3 MiB/148.3 MiB] 99% Done / [832/949 files][147.3 MiB/148.3 MiB] 99% Done / [832/949 files][147.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_minheap.c [Content-Type=text/x-csrc]... Step #8: / [832/949 files][147.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-closed.c [Content-Type=text/x-csrc]... Step #8: / [833/949 files][147.3 MiB/148.3 MiB] 99% Done / [833/949 files][147.3 MiB/148.3 MiB] 99% Done / [834/949 files][147.3 MiB/148.3 MiB] 99% Done / [835/949 files][147.3 MiB/148.3 MiB] 99% Done / [836/949 files][147.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_bufferevent.c [Content-Type=text/x-csrc]... Step #8: / [837/949 files][147.3 MiB/148.3 MiB] 99% Done / [837/949 files][147.3 MiB/148.3 MiB] 99% Done / [838/949 files][147.4 MiB/148.3 MiB] 99% Done / [839/949 files][147.4 MiB/148.3 MiB] 99% Done / [840/949 files][147.4 MiB/148.3 MiB] 99% Done / [841/949 files][147.5 MiB/148.3 MiB] 99% Done / [842/949 files][147.5 MiB/148.3 MiB] 99% Done / [843/949 files][147.5 MiB/148.3 MiB] 99% Done / [844/949 files][147.5 MiB/148.3 MiB] 99% Done / [845/949 files][147.5 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_http.h [Content-Type=text/x-chdr]... Step #8: / [846/949 files][147.5 MiB/148.3 MiB] 99% Done / [847/949 files][147.5 MiB/148.3 MiB] 99% Done / [848/949 files][147.5 MiB/148.3 MiB] 99% Done / [849/949 files][147.5 MiB/148.3 MiB] 99% Done / [849/949 files][147.5 MiB/148.3 MiB] 99% Done / [850/949 files][147.5 MiB/148.3 MiB] 99% Done / [851/949 files][147.5 MiB/148.3 MiB] 99% Done / [852/949 files][147.5 MiB/148.3 MiB] 99% Done / [853/949 files][147.5 MiB/148.3 MiB] 99% Done / [854/949 files][147.5 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench_httpclient.c [Content-Type=text/x-csrc]... Step #8: / [854/949 files][147.5 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest_demo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: / [854/949 files][147.5 MiB/148.3 MiB] 99% Done / [854/949 files][147.5 MiB/148.3 MiB] 99% Done / [855/949 files][147.5 MiB/148.3 MiB] 99% Done / [856/949 files][147.5 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-dumpevents.c [Content-Type=text/x-csrc]... Step #8: / [856/949 files][147.5 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_ws.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_iocp.c [Content-Type=text/x-csrc]... Step #8: / [856/949 files][147.5 MiB/148.3 MiB] 99% Done / [856/949 files][147.5 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench_cascade.c [Content-Type=text/x-csrc]... Step #8: / [856/949 files][147.5 MiB/148.3 MiB] 99% Done - - [857/949 files][147.5 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-fdleak.c [Content-Type=text/x-csrc]... Step #8: - [857/949 files][147.5 MiB/148.3 MiB] 99% Done - [858/949 files][147.5 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-changelist.c [Content-Type=text/x-csrc]... Step #8: - [858/949 files][147.6 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_thread.h [Content-Type=text/x-chdr]... Step #8: - [858/949 files][147.6 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_rpc.c [Content-Type=text/x-csrc]... Step #8: - [859/949 files][147.6 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [859/949 files][147.6 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/compat/sys/queue.h [Content-Type=text/x-chdr]... Step #8: - [859/949 files][147.6 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_http.c [Content-Type=text/x-csrc]... Step #8: - [859/949 files][147.6 MiB/148.3 MiB] 99% Done - [859/949 files][147.6 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_et.c [Content-Type=text/x-csrc]... Step #8: - [859/949 files][147.6 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/cmake/CheckFileOffsetBits.c [Content-Type=text/x-csrc]... Step #8: - [859/949 files][147.6 MiB/148.3 MiB] 99% Done - [860/949 files][147.6 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/compat/sys/tree.h [Content-Type=text/x-chdr]... Step #8: - [860/949 files][147.6 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-kq-collision.c [Content-Type=text/x-csrc]... Step #8: - [860/949 files][147.6 MiB/148.3 MiB] 99% Done - [861/949 files][147.6 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test-export/test-export.c [Content-Type=text/x-csrc]... Step #8: - [861/949 files][147.6 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event.h [Content-Type=text/x-chdr]... Step #8: - [861/949 files][147.6 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evhttp.h [Content-Type=text/x-chdr]... Step #8: - [861/949 files][147.6 MiB/148.3 MiB] 99% Done - [862/949 files][147.6 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evutil.h [Content-Type=text/x-chdr]... Step #8: - [863/949 files][147.6 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/dns_struct.h [Content-Type=text/x-chdr]... Step #8: - [863/949 files][147.6 MiB/148.3 MiB] 99% Done - [863/949 files][147.6 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: - [863/949 files][147.6 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evrpc.h [Content-Type=text/x-chdr]... Step #8: - [863/949 files][147.6 MiB/148.3 MiB] 99% Done - [864/949 files][147.6 MiB/148.3 MiB] 99% Done - [865/949 files][147.6 MiB/148.3 MiB] 99% Done - [866/949 files][147.6 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent_struct.h [Content-Type=text/x-chdr]... Step #8: - [867/949 files][147.6 MiB/148.3 MiB] 99% Done - [868/949 files][147.8 MiB/148.3 MiB] 99% Done - [869/949 files][147.8 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: - [870/949 files][147.8 MiB/148.3 MiB] 99% Done - [871/949 files][147.8 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/visibility.h [Content-Type=text/x-chdr]... Step #8: - [871/949 files][147.9 MiB/148.3 MiB] 99% Done - [871/949 files][147.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: - [871/949 files][147.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/event_compat.h [Content-Type=text/x-chdr]... Step #8: - [871/949 files][147.9 MiB/148.3 MiB] 99% Done - [871/949 files][147.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/rpc_struct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evdns.h [Content-Type=text/x-chdr]... Step #8: - [871/949 files][147.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: - [871/949 files][147.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/ws.h [Content-Type=text/x-chdr]... Step #8: - [871/949 files][147.9 MiB/148.3 MiB] 99% Done - [871/949 files][147.9 MiB/148.3 MiB] 99% Done - [872/949 files][147.9 MiB/148.3 MiB] 99% Done - [873/949 files][147.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent_compat.h [Content-Type=text/x-chdr]... Step #8: - [874/949 files][147.9 MiB/148.3 MiB] 99% Done - [874/949 files][147.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: - [874/949 files][147.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/http_compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/rpc.h [Content-Type=text/x-chdr]... Step #8: - [874/949 files][147.9 MiB/148.3 MiB] 99% Done - [874/949 files][147.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/tag.h [Content-Type=text/x-chdr]... Step #8: - [874/949 files][147.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/dns.h [Content-Type=text/x-chdr]... Step #8: - [874/949 files][147.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/thread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/rpc_compat.h [Content-Type=text/x-chdr]... Step #8: - [874/949 files][147.9 MiB/148.3 MiB] 99% Done - [875/949 files][147.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/buffer_compat.h [Content-Type=text/x-chdr]... Step #8: - [875/949 files][147.9 MiB/148.3 MiB] 99% Done - [875/949 files][147.9 MiB/148.3 MiB] 99% Done - [876/949 files][147.9 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/util.h [Content-Type=text/x-chdr]... Step #8: - [876/949 files][148.0 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/tag_compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: - [876/949 files][148.0 MiB/148.3 MiB] 99% Done - [876/949 files][148.0 MiB/148.3 MiB] 99% Done - [877/949 files][148.0 MiB/148.3 MiB] 99% Done - [878/949 files][148.0 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/watch.h [Content-Type=text/x-chdr]... Step #8: - [878/949 files][148.0 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/dns_compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/listener.h [Content-Type=text/x-chdr]... Step #8: - [878/949 files][148.0 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent_ssl.h [Content-Type=text/x-chdr]... Step #8: - [878/949 files][148.0 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/event-read-fifo.c [Content-Type=text/x-csrc]... Step #8: - [878/949 files][148.0 MiB/148.3 MiB] 99% Done - [879/949 files][148.0 MiB/148.3 MiB] 99% Done - [880/949 files][148.0 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/becat.c [Content-Type=text/x-csrc]... Step #8: - [881/949 files][148.0 MiB/148.3 MiB] 99% Done - [882/949 files][148.0 MiB/148.3 MiB] 99% Done - [883/949 files][148.0 MiB/148.3 MiB] 99% Done - [884/949 files][148.0 MiB/148.3 MiB] 99% Done - [884/949 files][148.0 MiB/148.3 MiB] 99% Done - [885/949 files][148.0 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/watch-timing.c [Content-Type=text/x-csrc]... Step #8: - [885/949 files][148.0 MiB/148.3 MiB] 99% Done - [886/949 files][148.0 MiB/148.3 MiB] 99% Done - [887/949 files][148.0 MiB/148.3 MiB] 99% Done - [887/949 files][148.0 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/hostcheck.h [Content-Type=text/x-chdr]... Step #8: - [887/949 files][148.1 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/http-server.c [Content-Type=text/x-csrc]... Step #8: - [888/949 files][148.1 MiB/148.3 MiB] 99% Done - [888/949 files][148.1 MiB/148.3 MiB] 99% Done - [889/949 files][148.1 MiB/148.3 MiB] 99% Done - [890/949 files][148.2 MiB/148.3 MiB] 99% Done - [891/949 files][148.2 MiB/148.3 MiB] 99% Done - [892/949 files][148.2 MiB/148.3 MiB] 99% Done - [893/949 files][148.2 MiB/148.3 MiB] 99% Done - [894/949 files][148.2 MiB/148.3 MiB] 99% Done - [895/949 files][148.2 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/hello-world.c [Content-Type=text/x-csrc]... Step #8: - [895/949 files][148.2 MiB/148.3 MiB] 99% Done - [896/949 files][148.2 MiB/148.3 MiB] 99% Done - [897/949 files][148.2 MiB/148.3 MiB] 99% Done - [898/949 files][148.2 MiB/148.3 MiB] 99% Done - [899/949 files][148.2 MiB/148.3 MiB] 99% Done - [900/949 files][148.2 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/le-proxy.c [Content-Type=text/x-csrc]... Step #8: - [900/949 files][148.2 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/time-test.c [Content-Type=text/x-csrc]... Step #8: - [900/949 files][148.2 MiB/148.3 MiB] 99% Done - [901/949 files][148.2 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/signal-test.c [Content-Type=text/x-csrc]... Step #8: - [901/949 files][148.2 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/https-client.c [Content-Type=text/x-csrc]... Step #8: - [901/949 files][148.2 MiB/148.3 MiB] 99% Done - [902/949 files][148.2 MiB/148.3 MiB] 99% Done - [903/949 files][148.2 MiB/148.3 MiB] 99% Done - [904/949 files][148.2 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/ssl-client-mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [904/949 files][148.2 MiB/148.3 MiB] 99% Done - [905/949 files][148.2 MiB/148.3 MiB] 99% Done - [906/949 files][148.2 MiB/148.3 MiB] 99% Done - [907/949 files][148.2 MiB/148.3 MiB] 99% Done - [908/949 files][148.2 MiB/148.3 MiB] 99% Done - [909/949 files][148.2 MiB/148.3 MiB] 99% Done - [910/949 files][148.2 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/hostcheck.c [Content-Type=text/x-csrc]... Step #8: - [911/949 files][148.3 MiB/148.3 MiB] 99% Done - [912/949 files][148.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/http-connect.c [Content-Type=text/x-csrc]... Step #8: - [912/949 files][148.3 MiB/148.3 MiB] 99% Done - [912/949 files][148.3 MiB/148.3 MiB] 99% Done - [913/949 files][148.3 MiB/148.3 MiB] 99% Done - [914/949 files][148.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/dns-example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/openssl_hostname_validation.h [Content-Type=text/x-chdr]... Step #8: - [914/949 files][148.3 MiB/148.3 MiB] 99% Done - [915/949 files][148.3 MiB/148.3 MiB] 99% Done - [915/949 files][148.3 MiB/148.3 MiB] 99% Done - [916/949 files][148.3 MiB/148.3 MiB] 99% Done - [917/949 files][148.3 MiB/148.3 MiB] 99% Done - [918/949 files][148.3 MiB/148.3 MiB] 99% Done - [919/949 files][148.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/ws-chat-server.c [Content-Type=text/x-csrc]... Step #8: - [919/949 files][148.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/openssl_hostname_validation.c [Content-Type=text/x-csrc]... Step #8: - [919/949 files][148.3 MiB/148.3 MiB] 99% Done - [920/949 files][148.3 MiB/148.3 MiB] 99% Done - [921/949 files][148.3 MiB/148.3 MiB] 99% Done - [922/949 files][148.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h [Content-Type=text/x-chdr]... Step #8: - [922/949 files][148.3 MiB/148.3 MiB] 99% Done - [923/949 files][148.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc [Content-Type=text/x-c++src]... Step #8: - [923/949 files][148.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h [Content-Type=text/x-chdr]... Step #8: - [923/949 files][148.3 MiB/148.3 MiB] 99% Done - [924/949 files][148.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h [Content-Type=text/x-chdr]... Step #8: - [924/949 files][148.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/common.cc [Content-Type=text/x-c++src]... Step #8: - [924/949 files][148.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/common.h [Content-Type=text/x-chdr]... Step #8: - [924/949 files][148.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc [Content-Type=text/x-c++src]... Step #8: - [925/949 files][148.3 MiB/148.3 MiB] 99% Done - [926/949 files][148.3 MiB/148.3 MiB] 99% Done - [926/949 files][148.3 MiB/148.3 MiB] 99% Done - [927/949 files][148.3 MiB/148.3 MiB] 99% Done - [928/949 files][148.3 MiB/148.3 MiB] 99% Done - [929/949 files][148.3 MiB/148.3 MiB] 99% Done - [930/949 files][148.3 MiB/148.3 MiB] 99% Done - [931/949 files][148.3 MiB/148.3 MiB] 99% Done - [932/949 files][148.3 MiB/148.3 MiB] 99% Done - [933/949 files][148.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc [Content-Type=text/x-c++src]... Step #8: - [933/949 files][148.3 MiB/148.3 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: - [933/949 files][148.3 MiB/148.3 MiB] 99% Done - [934/949 files][148.3 MiB/148.3 MiB] 99% Done - [935/949 files][148.3 MiB/148.3 MiB] 99% Done - [936/949 files][148.3 MiB/148.3 MiB] 99% Done - [937/949 files][148.3 MiB/148.3 MiB] 99% Done - [938/949 files][148.3 MiB/148.3 MiB] 99% Done - [939/949 files][148.3 MiB/148.3 MiB] 99% Done - [940/949 files][148.3 MiB/148.3 MiB] 99% Done - [941/949 files][148.3 MiB/148.3 MiB] 99% Done - [942/949 files][148.3 MiB/148.3 MiB] 99% Done - [943/949 files][148.3 MiB/148.3 MiB] 99% Done - [944/949 files][148.3 MiB/148.3 MiB] 99% Done - [945/949 files][148.3 MiB/148.3 MiB] 99% Done - [946/949 files][148.3 MiB/148.3 MiB] 99% Done - [947/949 files][148.3 MiB/148.3 MiB] 99% Done - [948/949 files][148.3 MiB/148.3 MiB] 99% Done - [949/949 files][148.3 MiB/148.3 MiB] 100% Done \ Step #8: Operation completed over 949 objects/148.3 MiB. Finished Step #8 PUSH DONE