starting build "25e0bd19-0eb7-4cb8-88f0-047751aba9cf" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 293d3efd0c81: Pulling fs layer Step #0: 8208f1ca5926: Pulling fs layer Step #0: ee273b04e4c7: Pulling fs layer Step #0: b4e3eca91b03: Pulling fs layer Step #0: 82a279f248d6: Pulling fs layer Step #0: 24bcdbb6c16f: Pulling fs layer Step #0: 4f1036aeccaf: Pulling fs layer Step #0: 02a06835b0e3: Pulling fs layer Step #0: 04ed982443b9: Pulling fs layer Step #0: 5757e85c3393: Pulling fs layer Step #0: 245e69e61f69: Pulling fs layer Step #0: 29b4c6a6a4b2: Pulling fs layer Step #0: ecb4a38fd27a: Pulling fs layer Step #0: de7f7e5a3a7d: Pulling fs layer Step #0: 3dd5619b1054: Pulling fs layer Step #0: 683e1e737158: Pulling fs layer Step #0: e80fe964ee0d: Pulling fs layer Step #0: 85c76492dbee: Pulling fs layer Step #0: 8f6053f11ee3: Pulling fs layer Step #0: 1df0cb725228: Pulling fs layer Step #0: b151fb4d858b: Pulling fs layer Step #0: 42b85e7ac48c: Pulling fs layer Step #0: 82a279f248d6: Waiting Step #0: 619809979d11: Pulling fs layer Step #0: bb0d28e3603d: Pulling fs layer Step #0: b6f6eb706c51: Pulling fs layer Step #0: 04ed982443b9: Waiting Step #0: 5757e85c3393: Waiting Step #0: 02a06835b0e3: Waiting Step #0: 245e69e61f69: Waiting Step #0: 24bcdbb6c16f: Waiting Step #0: 29b4c6a6a4b2: Waiting Step #0: 4f1036aeccaf: Waiting Step #0: ee273b04e4c7: Waiting Step #0: 1df0cb725228: Waiting Step #0: ecb4a38fd27a: Waiting Step #0: b151fb4d858b: Waiting Step #0: 42b85e7ac48c: Waiting Step #0: 619809979d11: Waiting Step #0: de7f7e5a3a7d: Waiting Step #0: bb0d28e3603d: Waiting Step #0: b4e3eca91b03: Waiting Step #0: b6f6eb706c51: Waiting Step #0: 3dd5619b1054: Waiting Step #0: e80fe964ee0d: Waiting Step #0: 683e1e737158: Waiting Step #0: 8f6053f11ee3: Waiting Step #0: 8208f1ca5926: Download complete Step #0: ee273b04e4c7: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 82a279f248d6: Download complete Step #0: b4e3eca91b03: Verifying Checksum Step #0: b4e3eca91b03: Download complete Step #0: 4f1036aeccaf: Verifying Checksum Step #0: 4f1036aeccaf: Download complete Step #0: 24bcdbb6c16f: Verifying Checksum Step #0: 24bcdbb6c16f: Download complete Step #0: 293d3efd0c81: Verifying Checksum Step #0: 293d3efd0c81: Download complete Step #0: 04ed982443b9: Download complete Step #0: 5757e85c3393: Verifying Checksum Step #0: 5757e85c3393: Download complete Step #0: 245e69e61f69: Verifying Checksum Step #0: 245e69e61f69: Download complete Step #0: 02a06835b0e3: Verifying Checksum Step #0: 02a06835b0e3: Download complete Step #0: de7f7e5a3a7d: Verifying Checksum Step #0: de7f7e5a3a7d: Download complete Step #0: ecb4a38fd27a: Verifying Checksum Step #0: ecb4a38fd27a: Download complete Step #0: 3dd5619b1054: Verifying Checksum Step #0: 3dd5619b1054: Download complete Step #0: b549f31133a9: Pull complete Step #0: e80fe964ee0d: Verifying Checksum Step #0: e80fe964ee0d: Download complete Step #0: 683e1e737158: Verifying Checksum Step #0: 683e1e737158: Download complete Step #0: 8f6053f11ee3: Verifying Checksum Step #0: 8f6053f11ee3: Download complete Step #0: 29b4c6a6a4b2: Verifying Checksum Step #0: 29b4c6a6a4b2: Download complete Step #0: 1df0cb725228: Verifying Checksum Step #0: 1df0cb725228: Download complete Step #0: b151fb4d858b: Verifying Checksum Step #0: b151fb4d858b: Download complete Step #0: 42b85e7ac48c: Download complete Step #0: 85c76492dbee: Verifying Checksum Step #0: 85c76492dbee: Download complete Step #0: 619809979d11: Verifying Checksum Step #0: 619809979d11: Download complete Step #0: bb0d28e3603d: Verifying Checksum Step #0: bb0d28e3603d: Download complete Step #0: b6f6eb706c51: Verifying Checksum Step #0: b6f6eb706c51: Download complete Step #0: 293d3efd0c81: Pull complete Step #0: 8208f1ca5926: Pull complete Step #0: ee273b04e4c7: Pull complete Step #0: b4e3eca91b03: Pull complete Step #0: 82a279f248d6: Pull complete Step #0: 24bcdbb6c16f: Pull complete Step #0: 4f1036aeccaf: Pull complete Step #0: 02a06835b0e3: Pull complete Step #0: 04ed982443b9: Pull complete Step #0: 5757e85c3393: Pull complete Step #0: 245e69e61f69: Pull complete Step #0: 29b4c6a6a4b2: Pull complete Step #0: ecb4a38fd27a: Pull complete Step #0: de7f7e5a3a7d: Pull complete Step #0: 3dd5619b1054: Pull complete Step #0: 683e1e737158: Pull complete Step #0: e80fe964ee0d: Pull complete Step #0: 85c76492dbee: Pull complete Step #0: 8f6053f11ee3: Pull complete Step #0: 1df0cb725228: Pull complete Step #0: b151fb4d858b: Pull complete Step #0: 42b85e7ac48c: Pull complete Step #0: 619809979d11: Pull complete Step #0: bb0d28e3603d: Pull complete Step #0: b6f6eb706c51: Pull complete Step #0: Digest: sha256:68769ba206562558b7b8427332cf97e1704426f2f8ac807714cc5718b5a74e51 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250318/http_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250318/buffer_add_file_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250318/buffer_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250318/bufferevent_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250318/utils_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250318/dns_config_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libevent/textcov_reports/20250318/parse_query_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 1.1 MiB] 0% Done / [1/7 files][ 58.2 KiB/ 1.1 MiB] 5% Done / [2/7 files][264.9 KiB/ 1.1 MiB] 22% Done / [3/7 files][321.4 KiB/ 1.1 MiB] 27% Done / [4/7 files][489.4 KiB/ 1.1 MiB] 42% Done / [5/7 files][792.8 KiB/ 1.1 MiB] 68% Done / [6/7 files][850.2 KiB/ 1.1 MiB] 73% Done / [7/7 files][ 1.1 MiB/ 1.1 MiB] 100% Done Step #1: Operation completed over 7 objects/1.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1172 Step #2: -rw-r--r-- 1 root root 59574 Mar 18 10:03 utils_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 211714 Mar 18 10:03 http_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 57868 Mar 18 10:03 buffer_add_file_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 171973 Mar 18 10:03 buffer_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 310750 Mar 18 10:03 bufferevent_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 58759 Mar 18 10:03 parse_query_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 315687 Mar 18 10:03 dns_config_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 31.23kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 293d3efd0c81: Already exists Step #4: 8208f1ca5926: Already exists Step #4: 306af84606bb: Pulling fs layer Step #4: 91314e098097: Pulling fs layer Step #4: 75687c0c216f: Pulling fs layer Step #4: 3d53e6caf725: Pulling fs layer Step #4: 9de89c95a6f3: Pulling fs layer Step #4: ddd8cdace8fb: Pulling fs layer Step #4: 3684f4fe92fa: Pulling fs layer Step #4: e4731fc4fec5: Pulling fs layer Step #4: f2e1b111e18f: Pulling fs layer Step #4: 8a2982595d1c: Pulling fs layer Step #4: 5fce88628b54: Pulling fs layer Step #4: be585d6152f3: Pulling fs layer Step #4: 341970a54879: Pulling fs layer Step #4: 65ba59552199: Pulling fs layer Step #4: a648368bf15a: Pulling fs layer Step #4: 0ec031bef710: Pulling fs layer Step #4: c9a4d8973309: Pulling fs layer Step #4: 602c598e5b9c: Pulling fs layer Step #4: 976cfce82eb9: Pulling fs layer Step #4: bcb6307f2c2e: Pulling fs layer Step #4: a023e3eaa20e: Pulling fs layer Step #4: 0b43a70f65d4: Pulling fs layer Step #4: 9130045539a3: Pulling fs layer Step #4: 742b687ef9a3: Pulling fs layer Step #4: 9de89c95a6f3: Waiting Step #4: 662b5d6646a1: Pulling fs layer Step #4: ddd8cdace8fb: Waiting Step #4: e441b489d336: Pulling fs layer Step #4: a0b4a73a5c7b: Pulling fs layer Step #4: 3684f4fe92fa: Waiting Step #4: 6edb04b9486f: Pulling fs layer Step #4: e4731fc4fec5: Waiting Step #4: be585d6152f3: Waiting Step #4: 7bcd99b5e656: Pulling fs layer Step #4: 5077048007f6: Pulling fs layer Step #4: f2e1b111e18f: Waiting Step #4: 93af653dba89: Pulling fs layer Step #4: 8a2982595d1c: Waiting Step #4: 341970a54879: Waiting Step #4: 5fce88628b54: Waiting Step #4: 65ba59552199: Waiting Step #4: a648368bf15a: Waiting Step #4: 602c598e5b9c: Waiting Step #4: 0ec031bef710: Waiting Step #4: 976cfce82eb9: Waiting Step #4: e441b489d336: Waiting Step #4: bcb6307f2c2e: Waiting Step #4: a0b4a73a5c7b: Waiting Step #4: 9130045539a3: Waiting Step #4: a023e3eaa20e: Waiting Step #4: 0b43a70f65d4: Waiting Step #4: 742b687ef9a3: Waiting Step #4: 93af653dba89: Waiting Step #4: 6edb04b9486f: Waiting Step #4: 662b5d6646a1: Waiting Step #4: 7bcd99b5e656: Waiting Step #4: 3d53e6caf725: Waiting Step #4: 5077048007f6: Waiting Step #4: 75687c0c216f: Verifying Checksum Step #4: 75687c0c216f: Download complete Step #4: 91314e098097: Verifying Checksum Step #4: 91314e098097: Download complete Step #4: 9de89c95a6f3: Verifying Checksum Step #4: 9de89c95a6f3: Download complete Step #4: ddd8cdace8fb: Verifying Checksum Step #4: ddd8cdace8fb: Download complete Step #4: 306af84606bb: Verifying Checksum Step #4: 306af84606bb: Download complete Step #4: e4731fc4fec5: Verifying Checksum Step #4: e4731fc4fec5: Download complete Step #4: f2e1b111e18f: Verifying Checksum Step #4: f2e1b111e18f: Download complete Step #4: 8a2982595d1c: Verifying Checksum Step #4: 8a2982595d1c: Download complete Step #4: 5fce88628b54: Verifying Checksum Step #4: 5fce88628b54: Download complete Step #4: 306af84606bb: Pull complete Step #4: be585d6152f3: Verifying Checksum Step #4: be585d6152f3: Download complete Step #4: 3684f4fe92fa: Download complete Step #4: 341970a54879: Download complete Step #4: 91314e098097: Pull complete Step #4: a648368bf15a: Verifying Checksum Step #4: a648368bf15a: Download complete Step #4: 75687c0c216f: Pull complete Step #4: 65ba59552199: Verifying Checksum Step #4: 65ba59552199: Download complete Step #4: 0ec031bef710: Verifying Checksum Step #4: 0ec031bef710: Download complete Step #4: c9a4d8973309: Verifying Checksum Step #4: c9a4d8973309: Download complete Step #4: 602c598e5b9c: Verifying Checksum Step #4: 602c598e5b9c: Download complete Step #4: 976cfce82eb9: Download complete Step #4: 3d53e6caf725: Verifying Checksum Step #4: 3d53e6caf725: Download complete Step #4: a023e3eaa20e: Verifying Checksum Step #4: a023e3eaa20e: Download complete Step #4: 0b43a70f65d4: Download complete Step #4: bcb6307f2c2e: Verifying Checksum Step #4: bcb6307f2c2e: Download complete Step #4: 9130045539a3: Download complete Step #4: 742b687ef9a3: Download complete Step #4: 662b5d6646a1: Verifying Checksum Step #4: 662b5d6646a1: Download complete Step #4: 6edb04b9486f: Verifying Checksum Step #4: 6edb04b9486f: Download complete Step #4: a0b4a73a5c7b: Verifying Checksum Step #4: a0b4a73a5c7b: Download complete Step #4: e441b489d336: Verifying Checksum Step #4: e441b489d336: Download complete Step #4: 7bcd99b5e656: Verifying Checksum Step #4: 7bcd99b5e656: Download complete Step #4: 5077048007f6: Verifying Checksum Step #4: 5077048007f6: Download complete Step #4: 93af653dba89: Verifying Checksum Step #4: 93af653dba89: Download complete Step #4: 3d53e6caf725: Pull complete Step #4: 9de89c95a6f3: Pull complete Step #4: ddd8cdace8fb: Pull complete Step #4: 3684f4fe92fa: Pull complete Step #4: e4731fc4fec5: Pull complete Step #4: f2e1b111e18f: Pull complete Step #4: 8a2982595d1c: Pull complete Step #4: 5fce88628b54: Pull complete Step #4: be585d6152f3: Pull complete Step #4: 341970a54879: Pull complete Step #4: 65ba59552199: Pull complete Step #4: a648368bf15a: Pull complete Step #4: 0ec031bef710: Pull complete Step #4: c9a4d8973309: Pull complete Step #4: 602c598e5b9c: Pull complete Step #4: 976cfce82eb9: Pull complete Step #4: bcb6307f2c2e: Pull complete Step #4: a023e3eaa20e: Pull complete Step #4: 0b43a70f65d4: Pull complete Step #4: 9130045539a3: Pull complete Step #4: 742b687ef9a3: Pull complete Step #4: 662b5d6646a1: Pull complete Step #4: e441b489d336: Pull complete Step #4: a0b4a73a5c7b: Pull complete Step #4: 6edb04b9486f: Pull complete Step #4: 7bcd99b5e656: Pull complete Step #4: 5077048007f6: Pull complete Step #4: 93af653dba89: Pull complete Step #4: Digest: sha256:9c475ef977e90e06e183dfe5904fe590319c46865f21c06dd7c3682728cafea0 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 1f29af034dbe Step #4: Step 2/6 : RUN apt-get update && apt-get install -y cmake make Step #4: ---> Running in efd34b214957 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1345 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4756 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1024 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1595 kB] Step #4: Fetched 9102 kB in 2s (4510 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc ninja-build lrzip Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.0 MB of archives. Step #4: After this operation, 65.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.9 [641 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.0 MB in 2s (9149 kB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.9_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.9) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.9) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4: Removing intermediate container efd34b214957 Step #4: ---> 50373381c1f7 Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/libevent/libevent.git libevent Step #4: ---> Running in b176d47fd2ee Step #4: Cloning into 'libevent'... Step #4: Removing intermediate container b176d47fd2ee Step #4: ---> 9c891b75c895 Step #4: Step 4/6 : RUN git clone --depth 1 https://github.com/google/fuzzing fuzzing Step #4: ---> Running in d173a6b272fe Step #4: Cloning into 'fuzzing'... Step #4: Removing intermediate container d173a6b272fe Step #4: ---> 947c6a098cd3 Step #4: Step 5/6 : WORKDIR libevent Step #4: ---> Running in b3a3b2fa1b90 Step #4: Removing intermediate container b3a3b2fa1b90 Step #4: ---> 3ad968d29785 Step #4: Step 6/6 : COPY build.sh *.cc *.c $SRC/ Step #4: ---> 81c1e0241720 Step #4: Successfully built 81c1e0241720 Step #4: Successfully tagged gcr.io/oss-fuzz/libevent:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libevent Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filenSPXSL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fuzzing/.git Step #5 - "srcmap": + GIT_DIR=/src/fuzzing Step #5 - "srcmap": + cd /src/fuzzing Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/fuzzing Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=734e55f3cfed1adbb51bf6cb5c65b4c1197b7089 Step #5 - "srcmap": + jq_inplace /tmp/filenSPXSL '."/src/fuzzing" = { type: "git", url: "https://github.com/google/fuzzing", rev: "734e55f3cfed1adbb51bf6cb5c65b4c1197b7089" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileoa2jWc Step #5 - "srcmap": + cat /tmp/filenSPXSL Step #5 - "srcmap": + jq '."/src/fuzzing" = { type: "git", url: "https://github.com/google/fuzzing", rev: "734e55f3cfed1adbb51bf6cb5c65b4c1197b7089" }' Step #5 - "srcmap": + mv /tmp/fileoa2jWc /tmp/filenSPXSL Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libevent/.git Step #5 - "srcmap": + GIT_DIR=/src/libevent Step #5 - "srcmap": + cd /src/libevent Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libevent/libevent.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=112421c8fa4840acd73502f2ab6a674fc025de37 Step #5 - "srcmap": + jq_inplace /tmp/filenSPXSL '."/src/libevent" = { type: "git", url: "https://github.com/libevent/libevent.git", rev: "112421c8fa4840acd73502f2ab6a674fc025de37" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileODpLkG Step #5 - "srcmap": + cat /tmp/filenSPXSL Step #5 - "srcmap": + jq '."/src/libevent" = { type: "git", url: "https://github.com/libevent/libevent.git", rev: "112421c8fa4840acd73502f2ab6a674fc025de37" }' Step #5 - "srcmap": + mv /tmp/fileODpLkG /tmp/filenSPXSL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filenSPXSL Step #5 - "srcmap": + rm /tmp/filenSPXSL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/fuzzing": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/fuzzing", Step #5 - "srcmap": "rev": "734e55f3cfed1adbb51bf6cb5c65b4c1197b7089" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libevent": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libevent/libevent.git", Step #5 - "srcmap": "rev": "112421c8fa4840acd73502f2ab6a674fc025de37" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 32% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 78% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1182 B/1546 B 76%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 5136 B/155 kB 3%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2462 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 0s (2249 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20227 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-76.1.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-76.1.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-76.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 19.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 109.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 101.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 105.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 94.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 157.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 140.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.1 numpy-2.2.4 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.7.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (76.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.6-py3-none-any.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 99.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 126.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 164.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (705 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/705.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 705.5/705.5 kB 39.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 140.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 34.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 134.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 164.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.7.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (239 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 153.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 93.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.5-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 128.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 154.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 29.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.6.1-py3-none-any.whl (26 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.6-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 76.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.21.0-py3-none-any.whl (9.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=ff7c83c6a042c6b5b0e1061dc4ed62628bc008cf7ed4159cec0c4686f34e4ce7 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-0tg3juzr/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: snowballstemmer, pep8, atheris, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.4: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 PyYAML-6.0.1 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.2.0 coverage-7.7.0 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.6.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-2.1.0 pep8-1.7.1 platformdirs-4.3.6 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.5 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.40.1 zipp-3.21.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.236 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.877 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.878 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.878 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.878 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.879 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.879 INFO analysis - extract_tests_from_directories: /src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.879 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.880 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.880 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.880 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.881 INFO analysis - extract_tests_from_directories: /src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.881 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.881 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.881 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.882 INFO analysis - extract_tests_from_directories: /src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.882 INFO analysis - extract_tests_from_directories: /src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.882 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.882 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.883 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.883 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.883 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.883 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.884 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.884 INFO analysis - extract_tests_from_directories: /src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.884 INFO analysis - extract_tests_from_directories: /src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.884 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.885 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.885 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.885 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.886 INFO analysis - extract_tests_from_directories: /src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.886 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.886 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.886 INFO analysis - extract_tests_from_directories: /src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.886 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.887 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.887 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.887 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.887 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.887 INFO analysis - extract_tests_from_directories: /src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.888 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.888 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.888 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.888 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.889 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.889 INFO analysis - extract_tests_from_directories: /src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.889 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.889 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.889 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.890 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.890 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.890 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.891 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.891 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.891 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.891 INFO analysis - extract_tests_from_directories: /src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.892 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.892 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.892 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.892 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.893 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:57.971 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:58.255 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:58.269 INFO oss_fuzz - analyse_folder: Found 191 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:58.270 INFO oss_fuzz - analyse_folder: Going C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:58.270 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:58.272 INFO frontend_cpp - load_treesitter_trees: harness: /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:58.274 INFO frontend_cpp - load_treesitter_trees: harness: /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:58.277 INFO frontend_cpp - load_treesitter_trees: harness: /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:58.278 INFO frontend_cpp - load_treesitter_trees: harness: /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:58.281 INFO frontend_cpp - load_treesitter_trees: harness: /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:58.282 INFO frontend_cpp - load_treesitter_trees: harness: /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:58.284 INFO frontend_cpp - load_treesitter_trees: harness: /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:04:58.285 INFO frontend_cpp - load_treesitter_trees: harness: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:00.251 INFO oss_fuzz - analyse_folder: Dump methods for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:00.252 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:41.820 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:42.032 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:42.032 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:44.038 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:44.043 INFO oss_fuzz - analyse_folder: Extracting calltree for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:44.717 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:44.718 INFO oss_fuzz - analyse_folder: Dump methods for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:44.718 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:44.918 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:45.123 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:45.123 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:47.139 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:47.146 INFO oss_fuzz - analyse_folder: Extracting calltree for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:48.965 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:48.965 INFO oss_fuzz - analyse_folder: Dump methods for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:48.965 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:49.170 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:49.374 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:49.374 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:51.403 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:51.409 INFO oss_fuzz - analyse_folder: Extracting calltree for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:51.826 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:51.826 INFO oss_fuzz - analyse_folder: Dump methods for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:51.826 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:52.030 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:52.234 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:52.235 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:54.042 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:54.048 INFO oss_fuzz - analyse_folder: Extracting calltree for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:54.292 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:54.292 INFO oss_fuzz - analyse_folder: Dump methods for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:54.292 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:54.498 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:54.704 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:54.704 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:56.632 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:56.637 INFO oss_fuzz - analyse_folder: Extracting calltree for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:58.310 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:58.310 INFO oss_fuzz - analyse_folder: Dump methods for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:58.311 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:58.634 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:58.842 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:05:58.842 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:00.849 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:00.855 INFO oss_fuzz - analyse_folder: Extracting calltree for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:02.985 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:02.987 INFO oss_fuzz - analyse_folder: Dump methods for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:02.987 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:03.195 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:03.402 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:03.402 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:05.219 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:05.224 INFO oss_fuzz - analyse_folder: Extracting calltree for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:05.563 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:05.564 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_me Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:05.564 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:05.890 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:06.097 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:06.097 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.113 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.119 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_me Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.120 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.123 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.123 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.158 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.158 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.162 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.162 INFO data_loader - load_all_profiles: - found 8 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.194 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.195 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.195 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.199 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.199 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.199 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.202 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.202 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.206 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.206 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.207 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.209 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.210 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.210 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.213 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.213 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:08.214 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:11.503 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:11.514 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:11.518 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:11.520 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:11.536 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:11.540 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:11.629 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:11.639 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:11.641 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:11.644 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:11.664 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:11.665 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:11.781 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:11.781 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:11.781 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:11.907 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:11.907 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:11.907 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:14.943 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:15.071 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:15.085 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:15.205 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.398 INFO analysis - load_data_files: Found 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.399 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.399 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-buffer_fuzzer.data with fuzzerLogFile-buffer_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-parse_query_fuzzer.data with fuzzerLogFile-parse_query_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-bufferevent_fuzzer.data with fuzzerLogFile-bufferevent_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dns_config_fuzzer.data with fuzzerLogFile-dns_config_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-buffer_add_file_fuzzer.data with fuzzerLogFile-buffer_add_file_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-utils_fuzzer.data with fuzzerLogFile-utils_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-http_fuzzer.data with fuzzerLogFile-http_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.400 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.400 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.422 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.427 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.433 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.438 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.443 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.449 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.454 INFO fuzzer_profile - accummulate_profile: http_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.460 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.541 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.541 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.547 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.547 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.549 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.549 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.549 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.551 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.552 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.552 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.552 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.552 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.554 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.554 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_query_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.555 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.555 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.559 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.559 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.562 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.563 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.569 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.569 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.569 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.569 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.569 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.572 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.572 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.573 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.573 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.573 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.574 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.574 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.574 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.574 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.575 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.576 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.576 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bufferevent_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.576 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.577 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.577 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.578 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.578 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.578 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.580 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.580 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.580 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.581 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.582 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.582 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.582 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.583 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.583 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.584 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.585 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.585 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.586 INFO fuzzer_profile - accummulate_profile: http_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.586 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.587 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.589 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.589 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/http_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.595 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.595 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.595 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.596 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.601 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.601 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.601 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.601 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.602 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.605 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.606 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.606 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.606 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.607 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.612 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.658 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.660 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.661 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.661 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.667 INFO fuzzer_profile - accummulate_profile: http_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.672 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.675 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.675 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.676 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.678 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.681 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.682 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.682 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.683 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.689 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.913 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.913 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.913 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.913 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:16.919 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/tutorial/libFuzzer/fuzz_me.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.061 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.063 INFO project_profile - __init__: Creating merged profile of 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.064 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.065 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.071 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.663 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.866 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.866 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.866 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.866 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.866 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.866 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.866 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.866 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.866 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.866 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.866 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.899 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.900 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.915 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.915 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318/parse_query_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.924 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.927 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.927 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.927 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318/buffer_add_file_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.928 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.929 ERROR analysis - get_node_coverage_hitcount: A node should either be the first or it must have a parent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.938 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.940 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.940 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.940 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318/utils_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.952 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.954 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.955 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318/buffer_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.975 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.978 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.978 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:19.978 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318/http_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.039 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.042 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.043 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.043 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318/dns_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.116 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.118 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.120 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.124 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.125 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.125 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318/bufferevent_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.184 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.187 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.188 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.188 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318/fuzzing/tutorial/libFuzzer/fuzz_me.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.188 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.195 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.270 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.270 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.270 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.270 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.442 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.446 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.763 INFO html_report - create_all_function_table: Assembled a total of 2491 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.764 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.764 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.764 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.765 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.765 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 187 -- : 187 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.765 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:20.766 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:21.427 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:21.726 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_query_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:21.726 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:21.780 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:21.780 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:21.916 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:21.916 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:21.918 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:21.918 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:21.920 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:21.921 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 309 -- : 313 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:21.921 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:21.921 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.422 INFO html_helpers - create_horisontal_calltree_image: Creating image buffer_add_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.423 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (254 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.468 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.469 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.586 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.587 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.590 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.590 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.592 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.592 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 261 -- : 261 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.592 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.592 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.763 INFO html_helpers - create_horisontal_calltree_image: Creating image utils_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.763 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (227 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.816 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.816 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.930 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.930 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.932 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.933 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.936 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.937 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 526 -- : 526 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.937 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:22.937 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:23.261 INFO html_helpers - create_horisontal_calltree_image: Creating image buffer_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:23.261 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:23.316 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:23.316 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:23.429 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:23.429 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:23.433 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:23.433 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:23.443 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:23.445 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1522 -- : 1522 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:23.446 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:23.447 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:24.378 INFO html_helpers - create_horisontal_calltree_image: Creating image http_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:24.379 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1278 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:24.478 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:24.478 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:24.629 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:24.630 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:24.637 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:24.637 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:24.649 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:24.651 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1739 -- : 1739 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:24.651 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:24.653 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:25.714 INFO html_helpers - create_horisontal_calltree_image: Creating image dns_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:25.715 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1472 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:25.856 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:25.856 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:26.042 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:26.042 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:26.058 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:26.058 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:26.067 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:26.069 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1396 -- : 1396 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:26.069 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:26.070 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.340 INFO html_helpers - create_horisontal_calltree_image: Creating image bufferevent_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.341 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1169 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.478 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.478 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.667 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.668 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.681 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.682 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.682 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.682 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.682 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.682 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.687 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzing_tutorial_libFuzzer_fuzz_me.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.687 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.707 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.707 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.812 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.813 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.816 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.816 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:27.816 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:31.794 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:31.795 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2491 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:31.800 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:31.800 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:31.800 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:31.801 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.143 INFO html_report - create_all_function_table: Assembled a total of 2491 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.195 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.239 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.240 INFO engine_input - analysis_func: Generating input for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.240 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_parse_with_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bracket_addr_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_parse_query_impl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.241 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_authority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.242 INFO engine_input - analysis_func: Generating input for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.243 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove_all_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_invoke_callbacks_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_chain_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_file_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_logv_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.244 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: (ev_uint64_t)offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.245 INFO engine_input - analysis_func: Generating input for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_parse_sockaddr_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_new_addrinfo_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_freeaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_format_sockaddr_port_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.247 INFO engine_input - analysis_func: Generating input for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.248 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove_all_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_chain_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_invoke_callbacks_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_search_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_buffer_reference Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_prepend_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: PRESERVE_PINNED Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.249 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZERO_CHAIN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.249 INFO engine_input - analysis_func: Generating input for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.250 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove_all_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_invoke_callbacks_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_chain_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_search_eol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_new_object Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.253 INFO engine_input - analysis_func: Generating input for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.254 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evdns_base_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: arc4_getword Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_queue_insert_inserted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_new_with_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evdns_base_nameserver_ip_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_make_internal_pipe_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gettime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.256 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.256 INFO engine_input - analysis_func: Generating input for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.258 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_make_internal_pipe_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_queue_insert_inserted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_new_with_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_unsuspend_read_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evmap_io_add_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.260 INFO engine_input - analysis_func: Generating input for fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.260 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.260 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.261 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.261 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.263 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.263 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:32.263 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:36.184 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:36.185 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2491 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:36.190 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:36.190 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:36.190 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:36.190 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:36.190 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:36.190 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:36.235 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:36.236 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.352 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.434 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.441 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.442 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.868 INFO sinks_analyser - analysis_func: ['http_fuzzer.cc', 'utils_fuzzer.cc', 'dns_config_fuzzer.cc', 'buffer_add_file_fuzzer.cc', 'parse_query_fuzzer.cc', 'bufferevent_fuzzer.cc', 'fuzz_me.cc', 'buffer_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.869 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.875 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.881 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.890 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.896 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.902 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.911 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.918 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.924 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.930 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.930 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.930 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.930 INFO annotated_cfg - analysis_func: Analysing: parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.933 INFO annotated_cfg - analysis_func: Analysing: buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.937 INFO annotated_cfg - analysis_func: Analysing: utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.940 INFO annotated_cfg - analysis_func: Analysing: buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.946 INFO annotated_cfg - analysis_func: Analysing: http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.962 INFO annotated_cfg - analysis_func: Analysing: dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.980 INFO annotated_cfg - analysis_func: Analysing: bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:38.995 INFO annotated_cfg - analysis_func: Analysing: fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.000 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.000 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.001 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.267 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.267 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.268 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.485 INFO public_candidate_analyser - standalone_analysis: Found 1917 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.485 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.560 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.560 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.560 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.561 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.561 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.561 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.561 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.561 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.561 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.561 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.561 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.561 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.562 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.572 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:39.943 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:06:40.306 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_add_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-buffer_add_file_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-buffer_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bufferevent_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dns_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_me.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-http_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-parse_query_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-utils_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing_tutorial_libFuzzer_fuzz_me.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": http_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_query_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": utils_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzz_request_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/libFuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/buffer_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/devpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epoll_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evdns-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event_tagging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evmap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evrpc-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ht-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/iocp-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ipv6-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/kqueue-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/log-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/mbedtls-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/mm-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/openssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/strlcpy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/wepoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/wepoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/win32select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/cmake/CheckFileOffsetBits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/openssl_hostname_validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_testutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzz_request_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/libFuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/buffer_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/devpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epoll_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evdns-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event_tagging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evmap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evrpc-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ht-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/iocp-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ipv6-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/kqueue-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/log-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/mbedtls-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/mm-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/openssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/strlcpy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/wepoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/wepoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/win32select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/cmake/CheckFileOffsetBits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/openssl_hostname_validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_testutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 52,782,045 bytes received 8,845 bytes 105,581,780.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 52,737,332 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DEVENT__DISABLE_MBEDTLS=ON -DEVENT__DISABLE_OPENSSL=ON -DEVENT__LIBRARY_TYPE=STATIC -DEVENT__DISABLE_TESTS=ON -DEVENT__DISABLE_SAMPLES=ON ../ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Set CMAKE_BUILD_TYPE to Release (default) Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_linker_flag__Wl,_z,max_page_size_16384 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_linker_flag__Wl,_z,max_page_size_16384 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wextra - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_parameter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_parameter - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_aliasing Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_aliasing - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_prototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_prototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wundef Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wundef - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__fno_strict_aliasing Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__fno_strict_aliasing - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_prototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_prototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Winit_self Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Winit_self - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_field_initializers Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_field_initializers - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wdeclaration_after_statement Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wdeclaration_after_statement - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Waddress Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Waddress - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wnormalized_id Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wnormalized_id - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Woverride_init Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Woverride_init - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wlogical_op Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wlogical_op - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wwrite_strings Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wwrite_strings - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_function Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_function - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_pragmas Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_pragmas - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wvla Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wvla - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_void_pointer_to_enum_cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_void_pointer_to_enum_cast - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GNU_LIBRARY__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GNU_LIBRARY__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files fcntl.h, inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files fcntl.h, inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files fcntl.h, ..., memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files fcntl.h, ..., memory.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files fcntl.h, ..., signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files fcntl.h, ..., signal.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 5 include files fcntl.h, ..., stdarg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 5 include files fcntl.h, ..., stdarg.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 6 include files fcntl.h, ..., stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 6 include files fcntl.h, ..., stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 7 include files fcntl.h, ..., stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 7 include files fcntl.h, ..., stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 8 include files fcntl.h, ..., stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 8 include files fcntl.h, ..., stdlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 9 include files fcntl.h, ..., string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 9 include files fcntl.h, ..., string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 10 include files fcntl.h, ..., errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 10 include files fcntl.h, ..., errno.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 11 include files fcntl.h, ..., unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 11 include files fcntl.h, ..., unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 12 include files fcntl.h, ..., time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 12 include files fcntl.h, ..., time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 13 include files fcntl.h, ..., sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 13 include files fcntl.h, ..., sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 14 include files fcntl.h, ..., sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 14 include files fcntl.h, ..., sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 15 include files fcntl.h, ..., sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 15 include files fcntl.h, ..., sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 16 include files fcntl.h, ..., sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 16 include files fcntl.h, ..., sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 17 include files fcntl.h, ..., netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 17 include files fcntl.h, ..., netdb.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 18 include files fcntl.h, ..., dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 18 include files fcntl.h, ..., dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 19 include files fcntl.h, ..., arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 19 include files fcntl.h, ..., arpa/inet.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 20 include files fcntl.h, ..., poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 20 include files fcntl.h, ..., poll.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., port.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., port.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., sys/socket.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 22 include files fcntl.h, ..., sys/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 22 include files fcntl.h, ..., sys/random.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 23 include files fcntl.h, ..., sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 23 include files fcntl.h, ..., sys/un.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/devpoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/devpoll.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/epoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/epoll.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 25 include files fcntl.h, ..., sys/eventfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 25 include files fcntl.h, ..., sys/eventfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/event.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/ioctl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 27 include files fcntl.h, ..., sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 27 include files fcntl.h, ..., sys/mman.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 28 include files fcntl.h, ..., sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 28 include files fcntl.h, ..., sys/queue.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/tree.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/select.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 30 include files fcntl.h, ..., sys/sendfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 30 include files fcntl.h, ..., sys/sendfile.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 31 include files fcntl.h, ..., sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 31 include files fcntl.h, ..., sys/uio.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 32 include files fcntl.h, ..., sys/wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 32 include files fcntl.h, ..., sys/wait.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 33 include files fcntl.h, ..., sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 33 include files fcntl.h, ..., sys/resource.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 34 include files fcntl.h, ..., sys/timerfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 34 include files fcntl.h, ..., sys/timerfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 35 include files fcntl.h, ..., sys/signalfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 35 include files fcntl.h, ..., sys/signalfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 36 include files fcntl.h, ..., netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 36 include files fcntl.h, ..., netinet/in.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/in6.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/in6.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., netinet/tcp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 38 include files fcntl.h, ..., ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 38 include files fcntl.h, ..., ifaddrs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 39 include files fcntl.h, ..., pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 39 include files fcntl.h, ..., pthread.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pthread_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pthread_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnameinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnameinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobynumber Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobynumber - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getservbyname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getservbyname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntop - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_pton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_pton - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nanosleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nanosleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socketpair Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for socketpair - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timeradd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timeradd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerclear Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerclear - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerisset Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerisset - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for umask Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for umask - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_stir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_stir - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create1 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_ctl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_pwait2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_pwait2 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for eventfd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for eventfd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getegid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getegid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for geteuid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for geteuid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for issetugid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for issetugid - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for kqueue Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for kqueue - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap64 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for port_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for port_create - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sendfile Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sendfile - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsignal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsignal - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sysctl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sysctl - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerfd_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerfd_create - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unsetenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unsetenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_mutexattr_setprotocol Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_mutexattr_setprotocol - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_3_ARG - False Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_5_ARG - False Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_6_ARG - True Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_un Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_un - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INLINE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INLINE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __func__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __func__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __FUNCTION__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __FUNCTION__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_CTL_KERN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_CTL_KERN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for CTL_KERN - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_KERN_ARND Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_KERN_ARND - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for KERN_ARND - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for F_SETFD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for F_SETFD - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of fd_mask Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of fd_mask - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of SSIZE_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of SSIZE_T - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uintptr_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uintptr_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of void * Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of void * - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct addrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct addrinfo - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct in6_addr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct in6_addr - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of sa_family_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of sa_family_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_in6 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_in6 - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN6_SIN6_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN6_SIN6_LEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN_SIN_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN_SIN_LEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_storage Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_storage - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE___SS_FAMILY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE___SS_FAMILY - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct linger Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct linger - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Disable OpenSSL support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Disable MbedTLS support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- ---( Libevent 2.2.1-alpha-dev )--- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Available event backends: Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BINARY_DIR: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_CURRENT_BINARY_DIR: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SOURCE_DIR: /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_CURRENT_SOURCE_DIR: /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": -- PROJECT_BINARY_DIR: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- PROJECT_SOURCE_DIR: /src/libevent Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_MODULE_PATH: /src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_COMMAND: /usr/local/bin/cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ROOT: /usr/local/share/cmake-3.29 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM: Linux-5.10.0-32-cloud-amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM_NAME: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM_VERSION: 5.10.0-32-cloud-amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM_PROCESSOR: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SKIP_RPATH: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SKIP_INSTALL_RPATH: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_RPATH: /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_VERBOSE_MAKEFILE: FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_C_FLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wno-unused-parameter -Wstrict-aliasing -Wstrict-prototypes -Wundef -fno-strict-aliasing -Wmissing-prototypes -Winit-self -Wmissing-field-initializers -Wdeclaration-after-statement -Waddress -Woverride-init -Wwrite-strings -Wno-unused-function -Wno-pragmas -Wvla -Wno-void-pointer-to-enum-cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE: Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_C_COMPILER: /usr/local/bin/clang (id Clang, clang 1, GNUC 1, version 18.1.8) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SHARED_LINKER_FLAGS: -Wl,-z,max-page-size=16384 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXE_LINKER_FLAGS: -Wl,-z,max-page-size=16384 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_AR: /usr/local/bin/llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_RANLIB: /usr/local/bin/llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_DEBUG_POSTFIX: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (21.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libevent/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/event_core_static.dir/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/event_core_static.dir/bufferevent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/event_core_static.dir/bufferevent_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/event_core_static.dir/bufferevent_pair.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/event_core_static.dir/bufferevent_ratelim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/event_core_static.dir/bufferevent_sock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/event_core_static.dir/event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/event_core_static.dir/evmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/event_core_static.dir/evthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/event_core_static.dir/evutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/event_core_static.dir/evutil_rand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/event_core_static.dir/evutil_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/event_core_static.dir/watch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/event_core_static.dir/listener.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/event_core_static.dir/log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/event_core_static.dir/signal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/event_core_static.dir/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/event_core_static.dir/select.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/event_core_static.dir/poll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/event_core_static.dir/epoll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/event_core_static.dir/signalfd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Linking C static library lib/libevent_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Built target event_core_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/event_extra_static.dir/event_tagging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/event_extra_static.dir/http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/event_extra_static.dir/evdns.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/event_extra_static.dir/ws.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/event_extra_static.dir/sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/event_extra_static.dir/evrpc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Linking C static library lib/libevent_extra.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target event_extra_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/event_pthreads_static.dir/evthread_pthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Linking C static library lib/libevent_pthreads.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target event_pthreads_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/event_static.dir/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/event_static.dir/bufferevent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/event_static.dir/bufferevent_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/event_static.dir/bufferevent_pair.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/event_static.dir/bufferevent_ratelim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/event_static.dir/bufferevent_sock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/event_static.dir/event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/event_static.dir/evmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/event_static.dir/evthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/event_static.dir/evutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/event_static.dir/evutil_rand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/event_static.dir/evutil_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/event_static.dir/watch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/event_static.dir/listener.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/event_static.dir/log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/event_static.dir/signal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/event_static.dir/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/event_static.dir/select.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/event_static.dir/poll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/event_static.dir/epoll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/event_static.dir/signalfd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/event_static.dir/event_tagging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/event_static.dir/http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/event_static.dir/evdns.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/event_static.dir/ws.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/event_static.dir/sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/event_static.dir/evrpc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C static library lib/libevent.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target event_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/bench_http.dir/test/bench_http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable bin/bench_http Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Main function filename: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:11 : Logging next yaml tile to /src/allFunctionsWithMain-149-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target bench_http Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/bench_httpclient.dir/test/bench_httpclient.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable bin/bench_httpclient Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function filename: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:16 : Logging next yaml tile to /src/allFunctionsWithMain-150-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target bench_httpclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/bench.dir/test/bench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable bin/bench Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function filename: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:20 : Logging next yaml tile to /src/allFunctionsWithMain-151-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target bench Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/bench_cascade.dir/test/bench_cascade.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable bin/bench_cascade Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-152-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target bench_cascade Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Built target event_core_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target event_extra_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target event_pthreads_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target event_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target bench_http Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target bench_httpclient Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target bench Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target bench_cascade Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_core.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent_extra.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_extra.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent_pthreads.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent_pthreads.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libevent.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/libevent.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/event2/event-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventTargets-static.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/cmake/libevent/LibeventTargets-static-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/bin/event_rpcgen.py Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/buffer_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Logging next yaml tile to /src/fuzzerLogFile-0-P27aeebO8d.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/http_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Logging next yaml tile to /src/fuzzerLogFile-0-xCEBdL9kN9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/buffer_add_file_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Logging next yaml tile to /src/fuzzerLogFile-0-4cGf8VQBlN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/parse_query_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Logging next yaml tile to /src/fuzzerLogFile-0-M6vc3UKrGe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/bufferevent_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Logging next yaml tile to /src/fuzzerLogFile-0-PuvvAb836H.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/dns_config_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Logging next yaml tile to /src/fuzzerLogFile-0-QzTzKywqZl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/source-code/src/utils_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Logging next yaml tile to /src/fuzzerLogFile-0-fdCEAS0D9c.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/buffer_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Logging next yaml tile to /src/fuzzerLogFile-0-1FagjyW1hM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/http_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Logging next yaml tile to /src/fuzzerLogFile-0-0RMzelRYQV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Logging next yaml tile to /src/fuzzerLogFile-0-sJk0XuW42u.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/parse_query_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Logging next yaml tile to /src/fuzzerLogFile-0-2LgN0QD4Sq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/bufferevent_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Logging next yaml tile to /src/fuzzerLogFile-0-j9josacAFa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/dns_config_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Logging next yaml tile to /src/fuzzerLogFile-0-0INcU2ceAm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/inspector/light/source_files/src/utils_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Logging next yaml tile to /src/fuzzerLogFile-0-coE9uC7vZP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/buffer_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Logging next yaml tile to /src/fuzzerLogFile-0-a6zfYXClwZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/http_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Logging next yaml tile to /src/fuzzerLogFile-0-YJMLMgh1QX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/buffer_add_file_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Logging next yaml tile to /src/fuzzerLogFile-0-YpfQ3PoBEl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/parse_query_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Logging next yaml tile to /src/fuzzerLogFile-0-dhwIKgHuPl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/bufferevent_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:10 : Logging next yaml tile to /src/fuzzerLogFile-0-DnLgkMQOUf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/dns_config_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : Logging next yaml tile to /src/fuzzerLogFile-0-FhQM8jws4W.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzers in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_basename=utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I../ -Iinclude /src/utils_fuzzer.cc -fsanitize=fuzzer ./lib/libevent.a ./lib/libevent_core.a ./lib/libevent_pthreads.a ./lib/libevent_extra.a -o /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Logging next yaml tile to /src/fuzzerLogFile-0-IdCWHVWxnd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ libfuzzer == \h\o\n\g\g\f\u\z\z ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' libfuzzer '!=' afl ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzzing/dictionaries/http.dict /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==4.9.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (8.3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (7.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: atheris in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (76.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-c==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.10/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.10/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.13.0,>=2.12.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (2.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.3.0,>=3.2.0 in /usr/local/lib/python3.10/site-packages (from flake8->fuzz-introspector==0.1.10) (3.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.10) (1.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: exceptiongroup>=1.0.0rc8 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.2.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.10/site-packages (from pytest->fuzz-introspector==0.1.10) (1.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.10/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.10/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.21.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.10/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset-normalizer<4,>=2 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.10/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.1.31) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3911 sha256=08af80eeef7c6f0de08c8b988ab7fb94596c0606493a5b97b95ce2f4f0e045bd Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-il9os_pv/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P27aeebO8d.data' and '/src/inspector/fuzzerLogFile-0-P27aeebO8d.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YJMLMgh1QX.data' and '/src/inspector/fuzzerLogFile-0-YJMLMgh1QX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-coE9uC7vZP.data' and '/src/inspector/fuzzerLogFile-0-coE9uC7vZP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dhwIKgHuPl.data' and '/src/inspector/fuzzerLogFile-0-dhwIKgHuPl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QzTzKywqZl.data' and '/src/inspector/fuzzerLogFile-0-QzTzKywqZl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M6vc3UKrGe.data' and '/src/inspector/fuzzerLogFile-0-M6vc3UKrGe.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sJk0XuW42u.data' and '/src/inspector/fuzzerLogFile-0-sJk0XuW42u.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xCEBdL9kN9.data' and '/src/inspector/fuzzerLogFile-0-xCEBdL9kN9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IdCWHVWxnd.data' and '/src/inspector/fuzzerLogFile-0-IdCWHVWxnd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0RMzelRYQV.data' and '/src/inspector/fuzzerLogFile-0-0RMzelRYQV.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0INcU2ceAm.data' and '/src/inspector/fuzzerLogFile-0-0INcU2ceAm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data' and '/src/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j9josacAFa.data.yaml' and '/src/inspector/fuzzerLogFile-0-j9josacAFa.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xCEBdL9kN9.data.yaml' and '/src/inspector/fuzzerLogFile-0-xCEBdL9kN9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P27aeebO8d.data.yaml' and '/src/inspector/fuzzerLogFile-0-P27aeebO8d.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1FagjyW1hM.data.yaml' and '/src/inspector/fuzzerLogFile-0-1FagjyW1hM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4cGf8VQBlN.data.yaml' and '/src/inspector/fuzzerLogFile-0-4cGf8VQBlN.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data.yaml' and '/src/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0RMzelRYQV.data.yaml' and '/src/inspector/fuzzerLogFile-0-0RMzelRYQV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FhQM8jws4W.data.yaml' and '/src/inspector/fuzzerLogFile-0-FhQM8jws4W.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YJMLMgh1QX.data.yaml' and '/src/inspector/fuzzerLogFile-0-YJMLMgh1QX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0INcU2ceAm.data.yaml' and '/src/inspector/fuzzerLogFile-0-0INcU2ceAm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M6vc3UKrGe.data.yaml' and '/src/inspector/fuzzerLogFile-0-M6vc3UKrGe.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a6zfYXClwZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-a6zfYXClwZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PuvvAb836H.data.yaml' and '/src/inspector/fuzzerLogFile-0-PuvvAb836H.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fdCEAS0D9c.data.yaml' and '/src/inspector/fuzzerLogFile-0-fdCEAS0D9c.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dhwIKgHuPl.data.yaml' and '/src/inspector/fuzzerLogFile-0-dhwIKgHuPl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sJk0XuW42u.data.yaml' and '/src/inspector/fuzzerLogFile-0-sJk0XuW42u.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M6vc3UKrGe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-M6vc3UKrGe.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QzTzKywqZl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QzTzKywqZl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dhwIKgHuPl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dhwIKgHuPl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-coE9uC7vZP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-coE9uC7vZP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dhwIKgHuPl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dhwIKgHuPl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j9josacAFa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-j9josacAFa.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DnLgkMQOUf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DnLgkMQOUf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FhQM8jws4W.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FhQM8jws4W.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sJk0XuW42u.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sJk0XuW42u.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IdCWHVWxnd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IdCWHVWxnd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PuvvAb836H.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PuvvAb836H.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M6vc3UKrGe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-M6vc3UKrGe.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0RMzelRYQV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0RMzelRYQV.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dhwIKgHuPl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dhwIKgHuPl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a6zfYXClwZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-a6zfYXClwZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YJMLMgh1QX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YJMLMgh1QX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P27aeebO8d.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-P27aeebO8d.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QzTzKywqZl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QzTzKywqZl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PuvvAb836H.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PuvvAb836H.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QzTzKywqZl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QzTzKywqZl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1FagjyW1hM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1FagjyW1hM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YJMLMgh1QX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YJMLMgh1QX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M6vc3UKrGe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-M6vc3UKrGe.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dhwIKgHuPl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dhwIKgHuPl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-coE9uC7vZP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-coE9uC7vZP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DnLgkMQOUf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DnLgkMQOUf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M6vc3UKrGe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-M6vc3UKrGe.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PuvvAb836H.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PuvvAb836H.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FhQM8jws4W.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FhQM8jws4W.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-coE9uC7vZP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-coE9uC7vZP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j9josacAFa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-j9josacAFa.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YJMLMgh1QX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YJMLMgh1QX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IdCWHVWxnd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IdCWHVWxnd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0INcU2ceAm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0INcU2ceAm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0RMzelRYQV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0RMzelRYQV.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0RMzelRYQV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0RMzelRYQV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4cGf8VQBlN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4cGf8VQBlN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0INcU2ceAm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0INcU2ceAm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IdCWHVWxnd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IdCWHVWxnd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P27aeebO8d.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-P27aeebO8d.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4cGf8VQBlN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4cGf8VQBlN.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a6zfYXClwZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-a6zfYXClwZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1FagjyW1hM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1FagjyW1hM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j9josacAFa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-j9josacAFa.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xCEBdL9kN9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xCEBdL9kN9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QzTzKywqZl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QzTzKywqZl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FhQM8jws4W.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FhQM8jws4W.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:22.922 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:22.922 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:22.922 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/http_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:22.922 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:22.922 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:22.922 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:22.922 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:22.922 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:22.922 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:22.972 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IdCWHVWxnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.032 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YJMLMgh1QX Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.087 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DnLgkMQOUf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.146 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dhwIKgHuPl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.198 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YpfQ3PoBEl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.251 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-a6zfYXClwZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.309 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FhQM8jws4W Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.497 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/utils_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-IdCWHVWxnd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/http_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-YJMLMgh1QX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bufferevent_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-DnLgkMQOUf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_query_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-dhwIKgHuPl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/buffer_add_file_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-YpfQ3PoBEl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/buffer_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-a6zfYXClwZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dns_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-FhQM8jws4W'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.500 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.748 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.748 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.748 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.748 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.753 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.753 INFO data_loader - load_all_profiles: - found 21 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.781 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-P27aeebO8d.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.781 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-P27aeebO8d.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.782 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YJMLMgh1QX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.783 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YJMLMgh1QX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.783 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.784 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-coE9uC7vZP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.784 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-coE9uC7vZP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.784 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.786 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dhwIKgHuPl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.786 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dhwIKgHuPl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.787 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.787 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QzTzKywqZl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.788 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QzTzKywqZl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.789 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.789 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-M6vc3UKrGe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.790 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-M6vc3UKrGe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:23.790 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:24.523 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:24.572 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:24.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sJk0XuW42u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:24.619 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sJk0XuW42u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:24.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:24.855 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:24.947 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.040 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xCEBdL9kN9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.041 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xCEBdL9kN9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.041 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.565 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.566 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.572 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.680 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.685 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.686 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.688 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.710 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.791 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IdCWHVWxnd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.792 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IdCWHVWxnd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.792 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.801 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.809 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.929 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0RMzelRYQV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.930 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0RMzelRYQV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:25.930 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:26.075 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0INcU2ceAm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:26.076 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0INcU2ceAm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:26.076 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:26.143 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:26.144 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:26.144 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:26.337 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-j9josacAFa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:26.338 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-j9josacAFa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:26.338 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:26.567 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:26.616 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:26.664 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-a6zfYXClwZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:26.665 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-a6zfYXClwZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:26.665 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:26.872 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:26.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:27.281 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DnLgkMQOUf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:27.282 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DnLgkMQOUf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:27.282 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:27.734 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:27.747 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:27.770 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:27.837 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:27.853 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:27.856 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:27.907 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PuvvAb836H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:27.907 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PuvvAb836H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:27.908 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:27.941 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.017 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.058 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.140 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.159 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fdCEAS0D9c.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.159 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fdCEAS0D9c.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.159 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.215 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.216 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.216 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.572 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FhQM8jws4W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.573 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FhQM8jws4W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.573 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.631 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4cGf8VQBlN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.632 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4cGf8VQBlN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.632 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.675 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.761 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.918 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:28.967 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:29.155 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1FagjyW1hM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:29.155 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1FagjyW1hM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:29.155 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:29.294 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:29.298 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:29.385 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:29.386 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:29.705 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:29.795 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:30.241 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:30.333 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:30.492 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:30.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.290 INFO analysis - load_data_files: Found 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.290 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.291 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dhwIKgHuPl.data with fuzzerLogFile-0-dhwIKgHuPl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YJMLMgh1QX.data with fuzzerLogFile-0-YJMLMgh1QX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IdCWHVWxnd.data with fuzzerLogFile-0-IdCWHVWxnd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-a6zfYXClwZ.data with fuzzerLogFile-0-a6zfYXClwZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DnLgkMQOUf.data with fuzzerLogFile-0-DnLgkMQOUf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YpfQ3PoBEl.data with fuzzerLogFile-0-YpfQ3PoBEl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FhQM8jws4W.data with fuzzerLogFile-0-FhQM8jws4W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.292 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.292 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.314 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.318 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.324 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.325 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.325 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.326 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.326 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.326 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.329 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.329 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.329 INFO fuzzer_profile - accummulate_profile: http_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.334 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.334 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.334 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.336 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.336 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.336 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.339 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.339 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.339 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.345 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.350 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.355 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.355 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.355 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.357 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.357 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.357 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.357 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.358 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.358 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.358 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.359 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.359 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.359 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.360 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.361 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.361 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.361 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.362 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.362 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_query_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.362 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.362 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.362 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.363 INFO fuzzer_profile - accummulate_profile: http_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.363 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.363 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.363 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.365 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.366 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.366 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/http_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.368 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.368 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.370 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.370 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.370 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.373 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.373 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.374 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.375 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.380 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.380 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.380 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.381 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.381 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.381 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.381 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.381 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.381 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.383 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.383 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.383 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.384 INFO fuzzer_profile - accummulate_profile: parse_query_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.384 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.384 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.384 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.384 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.384 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.384 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.386 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.387 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.387 INFO fuzzer_profile - accummulate_profile: utils_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.389 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.389 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.392 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.393 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.393 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.395 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.396 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.426 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.427 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.427 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.427 INFO fuzzer_profile - accummulate_profile: http_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.430 INFO fuzzer_profile - accummulate_profile: http_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.437 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.437 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.438 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.438 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.440 INFO fuzzer_profile - accummulate_profile: buffer_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.468 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.488 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.488 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.491 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.492 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.492 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.494 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.495 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.633 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.635 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.643 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.643 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.643 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.643 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.645 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.665 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.665 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.665 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.666 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.667 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.675 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.675 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.675 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.675 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.678 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.688 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.691 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.691 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.692 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.694 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.702 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.703 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.704 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.704 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.707 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.798 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.800 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.800 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.800 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:33.802 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.125 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.126 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.129 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.129 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.129 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.132 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.132 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.174 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.208 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.208 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.209 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.210 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.212 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.212 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.221 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.259 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.260 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.267 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.269 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.269 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.269 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.272 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.272 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.286 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.286 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.290 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.290 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.290 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.293 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.293 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bufferevent_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.313 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.324 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.325 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.326 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.326 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.326 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.330 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.330 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.379 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.381 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.381 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.381 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.383 INFO fuzzer_profile - accummulate_profile: bufferevent_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.433 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.433 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.434 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.434 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.436 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/http_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.520 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.521 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.521 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.521 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.523 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/parse_query_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.572 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.575 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.575 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.576 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/dns_config_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.632 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.632 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.633 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.633 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:34.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/utils_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.009 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.025 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.026 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.027 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.027 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.027 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.030 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.030 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.048 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.048 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.048 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.048 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.050 INFO fuzzer_profile - accummulate_profile: buffer_add_file_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.066 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.087 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.087 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.091 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.091 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.091 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.094 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.094 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.395 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.398 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.398 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.399 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.400 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/bufferevent_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:35.993 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.011 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.011 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.013 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.013 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.013 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.015 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.016 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.024 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.024 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.047 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.047 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.050 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.050 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.050 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.051 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.052 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.054 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.054 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utils_fuzzer.covreport', '/src/inspector/parse_query_fuzzer.covreport', '/src/inspector/buffer_fuzzer.covreport', '/src/inspector/bufferevent_fuzzer.covreport', '/src/inspector/http_fuzzer.covreport', '/src/inspector/dns_config_fuzzer.covreport', '/src/inspector/buffer_add_file_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.058 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.058 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.058 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.060 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.061 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dns_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.143 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.145 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.146 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.146 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.149 INFO fuzzer_profile - accummulate_profile: dns_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.355 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.355 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.355 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.355 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.357 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/buffer_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.381 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.382 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.383 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.383 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:36.385 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:42.154 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:42.155 INFO project_profile - __init__: Creating merged profile of 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:42.156 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:42.157 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:42.162 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.251 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.296 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.296 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.296 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.296 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.296 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.296 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.296 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.296 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.296 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.296 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.296 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.296 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.296 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.296 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.296 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.296 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.296 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.297 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.396 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.396 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.413 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.413 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318/utils_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.420 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.730 INFO analysis - overlay_calltree_with_coverage: [+] found 20 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.731 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.731 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318/parse_query_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:43.738 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:44.066 INFO analysis - overlay_calltree_with_coverage: [+] found 18 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:44.067 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:44.067 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318/http_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:44.087 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:44.087 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:44.088 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:44.574 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:44.577 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:44.577 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318/buffer_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:44.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:44.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:44.586 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:44.979 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:44.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:44.982 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318//src/inspector/light/source_files/src/utils_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:44.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:44.989 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:44.989 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:45.776 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:45.785 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:45.785 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318//src/inspector/source-code/src/buffer_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:45.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:45.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:45.794 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:46.577 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:46.591 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:46.592 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318//src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:46.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:46.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:46.597 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:47.377 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:47.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:47.396 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318//src/inspector/light/source_files/src/bufferevent_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:47.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:47.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:47.437 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:48.221 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:48.247 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:48.247 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318//src/inspector/source-code/src/http_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:48.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:48.267 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:48.268 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:49.056 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:49.086 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:49.086 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318//src/inspector/source-code/src/dns_config_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:49.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:49.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:49.168 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:49.952 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:49.987 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:49.987 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318//src/inspector/source-code/src/utils_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:49.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:49.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:49.993 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:50.779 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:50.819 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:50.820 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318//src/inspector/source-code/src/parse_query_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:50.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:50.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:50.826 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:51.617 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:51.664 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:51.664 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318//src/inspector/light/source_files/src/parse_query_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:51.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:51.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:51.670 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:52.458 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:52.509 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:52.509 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318/bufferevent_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:52.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:52.542 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:52.543 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:53.174 INFO analysis - overlay_calltree_with_coverage: [+] found 82 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:53.229 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:53.229 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318//src/inspector/light/source_files/src/http_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:53.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:53.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:53.249 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:54.036 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:54.096 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:54.096 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318//src/inspector/light/source_files/src/dns_config_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:54.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:54.176 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:54.178 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:54.967 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:55.033 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:55.033 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318/buffer_add_file_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:55.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:55.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:55.038 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:55.334 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:55.399 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:55.399 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318//src/inspector/source-code/src/bufferevent_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:55.438 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:55.438 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:55.440 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:56.229 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:56.301 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:56.301 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318//src/inspector/light/source_files/src/buffer_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:56.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:56.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:56.310 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:57.093 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:57.169 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:57.169 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318//src/inspector/source-code/src/buffer_add_file_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:57.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:57.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:57.175 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:57.961 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:58.044 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:58.044 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports-by-target/20250318/dns_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:58.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:58.105 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:58.107 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:58.719 INFO analysis - overlay_calltree_with_coverage: [+] found 92 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M6vc3UKrGe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DnLgkMQOUf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FhQM8jws4W.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sJk0XuW42u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PuvvAb836H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dhwIKgHuPl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a6zfYXClwZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QzTzKywqZl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-coE9uC7vZP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YJMLMgh1QX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0RMzelRYQV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4cGf8VQBlN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0INcU2ceAm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IdCWHVWxnd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xCEBdL9kN9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fdCEAS0D9c.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j9josacAFa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P27aeebO8d.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1FagjyW1hM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dhwIKgHuPl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-coE9uC7vZP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j9josacAFa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PuvvAb836H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QzTzKywqZl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1FagjyW1hM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M6vc3UKrGe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IdCWHVWxnd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DnLgkMQOUf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a6zfYXClwZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FhQM8jws4W.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xCEBdL9kN9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0INcU2ceAm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4cGf8VQBlN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YJMLMgh1QX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P27aeebO8d.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0RMzelRYQV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fdCEAS0D9c.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sJk0XuW42u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IdCWHVWxnd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YJMLMgh1QX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P27aeebO8d.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dhwIKgHuPl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M6vc3UKrGe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PuvvAb836H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-coE9uC7vZP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0RMzelRYQV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a6zfYXClwZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j9josacAFa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QzTzKywqZl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FhQM8jws4W.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DnLgkMQOUf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sJk0XuW42u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fdCEAS0D9c.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xCEBdL9kN9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0INcU2ceAm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1FagjyW1hM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4cGf8VQBlN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:58.961 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:58.961 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:58.961 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:58.961 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:59.028 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:59.035 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:59.166 INFO html_report - create_all_function_table: Assembled a total of 1103 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:59.166 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:59.173 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:59.173 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:59.174 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:59.175 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 140 -- : 140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:59.175 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:59.175 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:59.859 INFO html_helpers - create_horisontal_calltree_image: Creating image utils_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:59.859 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:59.915 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:08:59.915 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.039 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.040 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.041 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.041 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.043 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.043 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.043 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.043 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.148 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_query_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.149 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (127 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.194 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.194 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.312 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.312 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.314 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.314 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.317 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.318 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 538 -- : 538 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.318 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.319 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.637 INFO html_helpers - create_horisontal_calltree_image: Creating image http_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.637 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (426 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.713 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.713 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.843 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.843 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.848 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.848 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.850 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.850 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 256 -- : 256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.850 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:00.851 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.002 INFO html_helpers - create_horisontal_calltree_image: Creating image buffer_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.002 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.044 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.044 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.162 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.162 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.165 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.166 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.166 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 140 -- : 140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.167 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.167 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.167 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.264 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_utils_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.264 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.308 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.309 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.422 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.422 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.422 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.422 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.427 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.428 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.429 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.429 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 256 -- : 256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.430 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.430 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.584 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_buffer_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.585 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.648 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:01.648 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.424 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.424 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.424 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.424 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.425 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.431 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.431 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.432 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.432 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.432 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.433 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.534 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_buffer_add_file_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.534 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.576 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.576 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.690 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.690 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.697 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.697 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.703 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.704 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 890 -- : 890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.705 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.706 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.707 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.707 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.707 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.707 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:02.707 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.222 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_bufferevent_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.223 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (692 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.352 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.352 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.533 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.533 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.535 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.549 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.549 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.552 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.553 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 538 -- : 538 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.553 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.554 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.876 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_http_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.876 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (426 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.984 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:03.984 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.138 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.139 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.147 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.148 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.158 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.160 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1590 -- : 1590 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.161 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.163 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:04.165 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.106 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_dns_config_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.107 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1276 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.285 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.285 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.498 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.499 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.501 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.501 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.520 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.520 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.521 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.521 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 140 -- : 140 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.521 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.522 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.621 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_utils_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.621 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.667 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.667 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.779 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.779 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.785 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.785 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.786 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.786 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.786 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.787 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:05.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.607 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_parse_query_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.608 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (127 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.656 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.656 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.776 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.776 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.781 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.782 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.783 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.783 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.783 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.783 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.893 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_parse_query_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.893 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (127 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.938 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:06.938 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.055 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.056 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.056 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.061 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.061 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.067 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.068 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 890 -- : 890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.068 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.069 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.070 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.070 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.070 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.583 INFO html_helpers - create_horisontal_calltree_image: Creating image bufferevent_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.584 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (692 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.704 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.704 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.876 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.877 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.878 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.878 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.878 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.886 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.886 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.890 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.891 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 538 -- : 538 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.891 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.892 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:07.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.214 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_http_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.215 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (426 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.320 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.320 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.477 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.477 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.478 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.488 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.488 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.499 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.501 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1590 -- : 1590 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.503 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.505 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.506 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:08.507 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:09.447 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_dns_config_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:09.448 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1276 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:09.626 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:09.627 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:09.838 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:09.839 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:09.840 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:09.841 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:09.860 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:09.860 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:09.861 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:09.862 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:09.862 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:09.862 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:09.958 INFO html_helpers - create_horisontal_calltree_image: Creating image buffer_add_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:09.958 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:09.992 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:09.993 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:10.093 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:10.093 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:10.097 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:10.097 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:10.102 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:10.103 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 890 -- : 890 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:10.104 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:10.105 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:10.106 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:10.106 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:10.106 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:10.106 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:10.106 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.361 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_bufferevent_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.362 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (692 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.489 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.489 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.672 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.672 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.674 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.688 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.688 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.689 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.690 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 256 -- : 256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.690 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.690 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.845 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_light_source_files_src_buffer_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.846 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.908 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:11.908 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.042 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.042 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.049 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.049 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.051 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.051 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 157 -- : 157 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.051 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.051 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.052 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.151 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_inspector_source-code_src_buffer_add_file_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.151 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.192 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.192 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.304 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.304 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.312 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.313 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.322 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.324 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1590 -- : 1590 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.326 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.328 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:12.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:13.279 INFO html_helpers - create_horisontal_calltree_image: Creating image dns_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:13.280 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1276 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:13.397 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:13.397 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:13.566 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:13.566 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:13.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:13.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:13.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:13.582 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:13.582 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:13.582 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:22.615 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:22.617 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:22.620 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 88 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:22.621 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:22.621 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:22.621 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:31.756 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:31.761 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:31.882 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:31.883 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:31.884 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 30 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:31.884 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:31.884 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:41.112 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:41.115 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:41.245 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:41.245 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:41.247 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:41.247 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:41.247 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:49.198 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:49.200 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:49.342 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:49.343 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:49.345 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:49.345 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:49.345 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:58.705 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:58.710 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:58.858 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:58.859 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:58.860 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 10 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:58.860 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:09:58.860 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:08.414 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:08.416 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:08.571 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:08.572 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:08.574 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:08.574 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:08.574 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:16.577 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:16.580 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:16.734 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:16.735 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:16.736 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:16.736 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:16.736 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:26.267 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:26.269 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:26.426 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:26.427 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:26.428 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:26.429 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:26.429 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:34.381 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:34.383 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:34.541 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:34.542 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:34.544 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:34.544 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:34.544 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:43.899 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:43.902 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:44.060 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:44.061 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1220 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:44.062 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:44.062 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:44.062 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.452 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.454 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.614 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['evhttp_start', 'evdns_server_request_respond', 'event_base_dispatch', 'evws_new_session', 'epoll_dispatch', 'event_reinit', 'evthread_set_lock_callbacks', 'event_base_dump_events', 'sigfd_add', 'epoll_init'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.762 INFO html_report - create_all_function_table: Assembled a total of 1103 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.785 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.931 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.931 INFO engine_input - analysis_func: Generating input for utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.934 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_new_addrinfo_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_parse_sockaddr_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_format_sockaddr_port_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.934 INFO engine_input - analysis_func: Generating input for parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.936 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_authority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_parse_with_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bracket_addr_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.936 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.936 INFO engine_input - analysis_func: Generating input for http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.938 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_free_all_chains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.939 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_readln Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.939 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.939 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.939 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_request_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.939 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.939 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.939 INFO engine_input - analysis_func: Generating input for buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.940 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_free_all_chains Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_search_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_search_eol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.941 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.942 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.942 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_format_sockaddr_port_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_new_addrinfo_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_parse_sockaddr_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.943 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.944 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.945 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.946 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_file_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_fd_filesize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_materialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.947 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.949 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_get_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.949 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_assign Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_filter_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.950 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.951 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_decref Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_request_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.953 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.954 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.955 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.955 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.955 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sockaddr_setport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.955 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_is_loopback_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.956 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.957 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_format_sockaddr_port_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_new_addrinfo_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_parse_sockaddr_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.958 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.958 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.960 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_parse_with_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_authority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_parse_query_impl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.960 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.962 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_parse_with_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_authority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_parse_query_impl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_strdup_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.962 INFO engine_input - analysis_func: Generating input for bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.964 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: be_pair_wants_to_talk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_assign Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.965 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.967 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_uri_join Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_decref Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_request_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evhttp_add_header_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.968 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.970 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sockaddr_setport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_is_loopback_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.972 INFO engine_input - analysis_func: Generating input for buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.973 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_file_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_materialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.974 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.974 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.974 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.975 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_get_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_socket_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_drain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_assign Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferevent_filter_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.977 INFO engine_input - analysis_func: Generating input for /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.979 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_mm_calloc_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.980 INFO engine_input - analysis_func: Generating input for /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.981 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_del_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_add_file_segment Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_decref_and_unlock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_callback_activate_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_fd_filesize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_materialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.982 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evbuffer_file_segment_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.982 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.982 INFO engine_input - analysis_func: Generating input for dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.984 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: search_state_decref Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_socket_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sockaddr_setport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_inet_pton_scope Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evdns_base_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: evutil_sockaddr_is_loopback_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_add_nolock_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: event_base_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.986 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.986 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.986 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.989 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:53.989 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.920 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.953 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.953 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.954 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.954 INFO annotated_cfg - analysis_func: Analysing: utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.955 INFO annotated_cfg - analysis_func: Analysing: parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.956 INFO annotated_cfg - analysis_func: Analysing: http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.959 INFO annotated_cfg - analysis_func: Analysing: buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.960 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.961 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.963 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.964 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.969 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.972 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.981 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.982 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.983 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.983 INFO annotated_cfg - analysis_func: Analysing: bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.989 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:54.992 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.000 INFO annotated_cfg - analysis_func: Analysing: buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.001 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.007 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.008 INFO annotated_cfg - analysis_func: Analysing: /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.009 INFO annotated_cfg - analysis_func: Analysing: dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- utils_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- parse_query_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- http_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- buffer_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.034 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- bufferevent_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.035 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.035 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.035 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- buffer_add_file_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.035 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.035 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.035 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- /src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.035 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libevent/reports/20250318/linux -- dns_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.043 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.096 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.144 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.200 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.245 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.298 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.347 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.400 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.447 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.503 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.548 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.587 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.646 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.704 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.751 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.806 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.845 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.904 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.943 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:55.993 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:56.039 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:10:56.081 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:43.005 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:52.480 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:52.481 INFO debug_info - create_friendly_debug_types: Have to create for 124342 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:52.855 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:52.873 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:52.891 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:52.908 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:52.927 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:52.945 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:52.967 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:52.985 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:53.005 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:53.022 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:53.040 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:53.059 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:53.078 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:53.097 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:53.115 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:53.990 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.009 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.028 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.048 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.067 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.087 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.105 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.124 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.142 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.159 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.180 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.198 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.217 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.235 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.253 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.273 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.292 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.311 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.330 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.350 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.369 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.387 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.407 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.425 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.443 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.462 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.480 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.498 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.518 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.536 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.555 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.574 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.595 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:11:54.613 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:00.462 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 187 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evutil.c ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/arc4random.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/event.c ------- 170 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evutil_time.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/signal.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/utils_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/netdb.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ifaddrs.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/socket.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/eventfd.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/time.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/net/if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/random.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evutil_rand.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/log.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/minheap-internal.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evmap.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evthread.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/signal.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/select.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/select.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/poll.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/poll.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/epoll.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/epoll.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/timerfd.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/signalfd.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/signalfd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/http_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/buffer.c ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/mman.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/uio.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/sendfile.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/ioctl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent-internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_ratelim.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evthread-internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/http.c ------- 218 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/ws.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/sha1.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_sock.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/listener.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_filter.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/bufferevent_pair.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/buffer_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/parse_query_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/parse_query_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/parse_query_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/bufferevent_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/utils_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/http_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/buffer_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/bufferevent_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libevent/evdns.c ------- 166 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/dns_config_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/strings.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/dns_config_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bufferevent_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/buffer_add_file_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/utils_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/http_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/dns_config_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/buffer_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/buffer_add_file_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.076 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.076 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.077 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.077 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.077 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.077 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.078 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.078 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.078 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.078 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.079 INFO analysis - extract_tests_from_directories: /src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.079 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.079 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.079 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.079 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.080 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.080 INFO analysis - extract_tests_from_directories: /src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.080 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.080 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.081 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.081 INFO analysis - extract_tests_from_directories: /src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.081 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.081 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.081 INFO analysis - extract_tests_from_directories: /src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.082 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.082 INFO analysis - extract_tests_from_directories: /src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.082 INFO analysis - extract_tests_from_directories: /src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.082 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.083 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.083 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.083 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.083 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.084 INFO analysis - extract_tests_from_directories: /src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.084 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.084 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.084 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.084 INFO analysis - extract_tests_from_directories: /src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.085 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.085 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.085 INFO analysis - extract_tests_from_directories: /src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.085 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.085 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.086 INFO analysis - extract_tests_from_directories: /src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.086 INFO analysis - extract_tests_from_directories: /src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.086 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.087 INFO analysis - extract_tests_from_directories: /src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.087 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.087 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.087 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.087 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.088 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.088 INFO analysis - extract_tests_from_directories: /src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.088 INFO analysis - extract_tests_from_directories: /src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.088 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.089 INFO analysis - extract_tests_from_directories: /src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.089 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.089 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.089 INFO analysis - extract_tests_from_directories: /src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.089 INFO analysis - extract_tests_from_directories: /src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.090 INFO analysis - extract_tests_from_directories: /src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:29.336 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:30.972 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:30.983 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:30.991 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:31.036 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-03-18 10:12:31.036 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzing_tutorial_libFuzzer_fuzz_me.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-utils_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-utils_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-parse_query_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-parse_query_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-http_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-http_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_me.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_me.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dns_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-bufferevent_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-bufferevent_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-buffer_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-buffer_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-buffer_add_file_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-buffer_add_file_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_buffer_add_file_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_buffer_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_bufferevent_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_dns_config_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_http_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_parse_query_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_light_source_files_src_utils_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_buffer_add_file_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_buffer_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_bufferevent_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_dns_config_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_http_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_parse_query_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_inspector_source-code_src_utils_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-101-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-102-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-103-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-104-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-105-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-106-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-107-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-108-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-109-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-110-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-111-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-112-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-113-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-114-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-115-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-116-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-117-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-118-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-119-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-133-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-134-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-135-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-136-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-137-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-138-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-139-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-140-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-141-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-142-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-143-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-144-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-145-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-146-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-147-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-148-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-149-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-150-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-151-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-152-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_add_file_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_add_file_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": bufferevent_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dns_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dns_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0INcU2ceAm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0INcU2ceAm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0INcU2ceAm.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0INcU2ceAm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0INcU2ceAm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0INcU2ceAm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0RMzelRYQV.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0RMzelRYQV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0RMzelRYQV.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0RMzelRYQV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0RMzelRYQV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0RMzelRYQV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1FagjyW1hM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1FagjyW1hM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1FagjyW1hM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1FagjyW1hM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1FagjyW1hM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1FagjyW1hM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2LgN0QD4Sq.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2LgN0QD4Sq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2LgN0QD4Sq.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2LgN0QD4Sq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2LgN0QD4Sq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2LgN0QD4Sq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4cGf8VQBlN.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4cGf8VQBlN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4cGf8VQBlN.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4cGf8VQBlN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4cGf8VQBlN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4cGf8VQBlN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DnLgkMQOUf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DnLgkMQOUf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DnLgkMQOUf.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DnLgkMQOUf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DnLgkMQOUf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DnLgkMQOUf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FhQM8jws4W.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FhQM8jws4W.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FhQM8jws4W.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FhQM8jws4W.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FhQM8jws4W.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FhQM8jws4W.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IdCWHVWxnd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IdCWHVWxnd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IdCWHVWxnd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IdCWHVWxnd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IdCWHVWxnd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IdCWHVWxnd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M6vc3UKrGe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M6vc3UKrGe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M6vc3UKrGe.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M6vc3UKrGe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M6vc3UKrGe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M6vc3UKrGe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P27aeebO8d.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P27aeebO8d.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P27aeebO8d.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P27aeebO8d.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P27aeebO8d.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-P27aeebO8d.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PuvvAb836H.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PuvvAb836H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PuvvAb836H.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PuvvAb836H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PuvvAb836H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PuvvAb836H.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QzTzKywqZl.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QzTzKywqZl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QzTzKywqZl.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QzTzKywqZl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QzTzKywqZl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QzTzKywqZl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YJMLMgh1QX.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YJMLMgh1QX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YJMLMgh1QX.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YJMLMgh1QX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YJMLMgh1QX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YJMLMgh1QX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YpfQ3PoBEl.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YpfQ3PoBEl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YpfQ3PoBEl.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YpfQ3PoBEl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YpfQ3PoBEl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YpfQ3PoBEl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a6zfYXClwZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a6zfYXClwZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a6zfYXClwZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a6zfYXClwZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a6zfYXClwZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a6zfYXClwZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-coE9uC7vZP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-coE9uC7vZP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-coE9uC7vZP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-coE9uC7vZP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-coE9uC7vZP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-coE9uC7vZP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dhwIKgHuPl.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dhwIKgHuPl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dhwIKgHuPl.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dhwIKgHuPl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dhwIKgHuPl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dhwIKgHuPl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fdCEAS0D9c.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fdCEAS0D9c.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fdCEAS0D9c.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fdCEAS0D9c.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fdCEAS0D9c.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fdCEAS0D9c.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j9josacAFa.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j9josacAFa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j9josacAFa.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j9josacAFa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j9josacAFa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j9josacAFa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sJk0XuW42u.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sJk0XuW42u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sJk0XuW42u.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sJk0XuW42u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sJk0XuW42u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sJk0XuW42u.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xCEBdL9kN9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xCEBdL9kN9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xCEBdL9kN9.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xCEBdL9kN9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xCEBdL9kN9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xCEBdL9kN9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": http_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": http_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": parse_query_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": parse_query_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": utils_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": utils_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzz_request_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/libFuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/buffer_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/bufferevent_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/devpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epoll_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evdns-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/event_tagging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evmap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evrpc-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evthread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ht-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/iocp-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ipv6-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/kqueue-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/log-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/mbedtls-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/mm-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/openssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/strlcpy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/wepoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/wepoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/win32select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/WIN32-Code/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/cmake/CheckFileOffsetBits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/compat/sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/openssl_hostname_validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_testutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libevent/test/tinytest_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzz_request_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/common.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/libFuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/parse_query_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/buffer_add_file_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/buffer_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/bufferevent_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/dns_config_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/http_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/utils_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/arc4random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/buffer_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/bufferevent_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/changelist-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/defer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/devpoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epoll_sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/epolltable-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evbuffer-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evdns-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evdns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/event_tagging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evmap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evrpc-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evsignal-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evthread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/evutil_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ht-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/http-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/iocp-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ipv6-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/kqueue-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/kqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/log-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/mbedtls-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/minheap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/mm-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/openssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ratelim-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/signal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/signalfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ssl-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/strlcpy-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/util-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/wepoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/wepoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/win32select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/WIN32-Code/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/cmake/CheckFileOffsetBits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/compat/sys/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/include/event2/ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/becat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/hostcheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/openssl_hostname_validation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ssl-client-mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/watch-timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/sample/ws-chat-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test-export/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test-export/test-export.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_testutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_timer_timeout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ws.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_ws.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-kq-collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libevent/test/tinytest_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/epoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/eventfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/sendfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/signalfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/timerfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/event2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 218,899,232 bytes received 17,586 bytes 145,944,545.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 218,778,825 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/862 files][ 0.0 B/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/862 files][ 0.0 B/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/862 files][ 0.0 B/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/862 files][ 1.6 MiB/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/862 files][ 1.6 MiB/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M6vc3UKrGe.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/862 files][ 1.7 MiB/208.6 MiB] 0% Done / [1/862 files][ 1.7 MiB/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/862 files][ 1.7 MiB/208.6 MiB] 0% Done / [2/862 files][ 1.8 MiB/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/862 files][ 1.8 MiB/208.6 MiB] 0% Done / [3/862 files][ 1.8 MiB/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QzTzKywqZl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [3/862 files][ 1.8 MiB/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dhwIKgHuPl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/862 files][ 1.8 MiB/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_buffer_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [3/862 files][ 1.8 MiB/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [3/862 files][ 1.8 MiB/208.6 MiB] 0% Done / [4/862 files][ 1.8 MiB/208.6 MiB] 0% Done / [5/862 files][ 1.8 MiB/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P27aeebO8d.data [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 1.8 MiB/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 1.8 MiB/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [5/862 files][ 1.8 MiB/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 1.8 MiB/208.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-coE9uC7vZP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 2.8 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 2.8 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 2.8 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/862 files][ 2.8 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j9josacAFa.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 2.8 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_add_file_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/862 files][ 2.8 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [5/862 files][ 2.8 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DnLgkMQOUf.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 2.8 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 2.9 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 3.2 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dhwIKgHuPl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 3.2 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FhQM8jws4W.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 3.2 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j9josacAFa.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 3.4 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 3.4 MiB/208.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xCEBdL9kN9.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 4.2 MiB/208.6 MiB] 2% Done / [5/862 files][ 4.2 MiB/208.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 4.7 MiB/208.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sJk0XuW42u.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 4.9 MiB/208.6 MiB] 2% Done / [5/862 files][ 4.9 MiB/208.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 4.9 MiB/208.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IdCWHVWxnd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/862 files][ 4.9 MiB/208.6 MiB] 2% Done / [5/862 files][ 4.9 MiB/208.6 MiB] 2% Done / [6/862 files][ 4.9 MiB/208.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/862 files][ 4.9 MiB/208.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/862 files][ 4.9 MiB/208.6 MiB] 2% Done / [7/862 files][ 4.9 MiB/208.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PuvvAb836H.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/862 files][ 4.9 MiB/208.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/862 files][ 5.4 MiB/208.6 MiB] 2% Done / [8/862 files][ 5.4 MiB/208.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M6vc3UKrGe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/862 files][ 5.7 MiB/208.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0RMzelRYQV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/862 files][ 5.7 MiB/208.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P27aeebO8d.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/862 files][ 5.7 MiB/208.6 MiB] 2% Done / [9/862 files][ 5.7 MiB/208.6 MiB] 2% Done / [10/862 files][ 5.7 MiB/208.6 MiB] 2% Done / [11/862 files][ 5.7 MiB/208.6 MiB] 2% Done / [12/862 files][ 5.7 MiB/208.6 MiB] 2% Done / [13/862 files][ 6.8 MiB/208.6 MiB] 3% Done / [14/862 files][ 6.8 MiB/208.6 MiB] 3% Done / [15/862 files][ 6.8 MiB/208.6 MiB] 3% Done - - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dhwIKgHuPl.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_buffer_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJMLMgh1QX.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a6zfYXClwZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJMLMgh1QX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_query_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-coE9uC7vZP.data [Content-Type=application/octet-stream]... Step #8: - [16/862 files][ 6.9 MiB/208.6 MiB] 3% Done - [17/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/862 files][ 6.9 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/862 files][ 6.9 MiB/208.6 MiB] 3% Done - [18/862 files][ 7.1 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/862 files][ 7.2 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [18/862 files][ 7.2 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1FagjyW1hM.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/862 files][ 7.4 MiB/208.6 MiB] 3% Done - [19/862 files][ 7.4 MiB/208.6 MiB] 3% Done - [19/862 files][ 7.7 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [19/862 files][ 8.3 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/862 files][ 8.3 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/862 files][ 8.3 MiB/208.6 MiB] 3% Done - [20/862 files][ 8.3 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4cGf8VQBlN.data.yaml [Content-Type=application/octet-stream]... Step #8: - [20/862 files][ 8.3 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P27aeebO8d.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/862 files][ 8.3 MiB/208.6 MiB] 3% Done - [20/862 files][ 8.3 MiB/208.6 MiB] 3% Done - [20/862 files][ 8.3 MiB/208.6 MiB] 3% Done - [21/862 files][ 8.3 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/862 files][ 8.3 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/862 files][ 8.3 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/862 files][ 8.3 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xCEBdL9kN9.data [Content-Type=application/octet-stream]... Step #8: - [21/862 files][ 8.3 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_bufferevent_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [21/862 files][ 8.3 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/862 files][ 8.3 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/utils_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [21/862 files][ 8.3 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/862 files][ 8.3 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dhwIKgHuPl.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QzTzKywqZl.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/862 files][ 8.3 MiB/208.6 MiB] 3% Done - [21/862 files][ 8.3 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/862 files][ 8.3 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [21/862 files][ 8.3 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/862 files][ 8.3 MiB/208.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [21/862 files][ 9.6 MiB/208.6 MiB] 4% Done - [22/862 files][ 9.8 MiB/208.6 MiB] 4% Done - [23/862 files][ 10.1 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/862 files][ 10.3 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/862 files][ 10.3 MiB/208.6 MiB] 4% Done - [24/862 files][ 10.3 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_parse_query_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [25/862 files][ 10.3 MiB/208.6 MiB] 4% Done - [26/862 files][ 10.3 MiB/208.6 MiB] 4% Done - [26/862 files][ 10.3 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QzTzKywqZl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/862 files][ 10.3 MiB/208.6 MiB] 4% Done - [26/862 files][ 10.3 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QzTzKywqZl.data [Content-Type=application/octet-stream]... Step #8: - [26/862 files][ 10.3 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/862 files][ 10.3 MiB/208.6 MiB] 4% Done - [27/862 files][ 10.3 MiB/208.6 MiB] 4% Done - [27/862 files][ 10.3 MiB/208.6 MiB] 4% Done - [27/862 files][ 10.3 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/862 files][ 10.3 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PuvvAb836H.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_bufferevent_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/862 files][ 10.3 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/862 files][ 10.3 MiB/208.6 MiB] 4% Done - [27/862 files][ 10.3 MiB/208.6 MiB] 4% Done - [27/862 files][ 10.3 MiB/208.6 MiB] 4% Done - [28/862 files][ 10.3 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [28/862 files][ 10.3 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FhQM8jws4W.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0RMzelRYQV.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/862 files][ 10.3 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/862 files][ 10.3 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/862 files][ 10.3 MiB/208.6 MiB] 4% Done - [28/862 files][ 10.3 MiB/208.6 MiB] 4% Done - [28/862 files][ 10.3 MiB/208.6 MiB] 4% Done - [28/862 files][ 10.3 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/862 files][ 10.3 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/862 files][ 10.3 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/862 files][ 10.3 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [28/862 files][ 10.3 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1FagjyW1hM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [29/862 files][ 10.3 MiB/208.6 MiB] 4% Done - [29/862 files][ 10.3 MiB/208.6 MiB] 4% Done - [29/862 files][ 10.3 MiB/208.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/862 files][ 11.3 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_http_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJMLMgh1QX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [29/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/862 files][ 12.0 MiB/208.6 MiB] 5% Done - [29/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/862 files][ 12.0 MiB/208.6 MiB] 5% Done - [30/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/862 files][ 12.0 MiB/208.6 MiB] 5% Done - [31/862 files][ 12.0 MiB/208.6 MiB] 5% Done - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_query_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M6vc3UKrGe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-coE9uC7vZP.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M6vc3UKrGe.data [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_config_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DnLgkMQOUf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dhwIKgHuPl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M6vc3UKrGe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sJk0XuW42u.data [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJMLMgh1QX.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 12.0 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [32/862 files][ 12.2 MiB/208.6 MiB] 5% Done - [32/862 files][ 12.2 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PuvvAb836H.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 12.2 MiB/208.6 MiB] 5% Done - [32/862 files][ 12.5 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0INcU2ceAm.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 12.5 MiB/208.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 12.8 MiB/208.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-coE9uC7vZP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 13.0 MiB/208.6 MiB] 6% Done - [32/862 files][ 13.0 MiB/208.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FhQM8jws4W.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j9josacAFa.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 13.5 MiB/208.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 13.8 MiB/208.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [32/862 files][ 13.8 MiB/208.6 MiB] 6% Done - [32/862 files][ 13.8 MiB/208.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 14.1 MiB/208.6 MiB] 6% Done - [32/862 files][ 14.1 MiB/208.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/862 files][ 14.1 MiB/208.6 MiB] 6% Done - [32/862 files][ 14.1 MiB/208.6 MiB] 6% Done - [33/862 files][ 14.3 MiB/208.6 MiB] 6% Done - [34/862 files][ 14.3 MiB/208.6 MiB] 6% Done - [35/862 files][ 14.8 MiB/208.6 MiB] 7% Done - [36/862 files][ 14.8 MiB/208.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJMLMgh1QX.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/862 files][ 14.8 MiB/208.6 MiB] 7% Done - [37/862 files][ 14.8 MiB/208.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [37/862 files][ 14.8 MiB/208.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IdCWHVWxnd.data [Content-Type=application/octet-stream]... Step #8: - [37/862 files][ 14.8 MiB/208.6 MiB] 7% Done - [38/862 files][ 15.3 MiB/208.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/862 files][ 17.0 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/862 files][ 17.0 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M6vc3UKrGe.data.yaml [Content-Type=application/octet-stream]... Step #8: - [38/862 files][ 17.0 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/862 files][ 17.0 MiB/208.6 MiB] 8% Done - [39/862 files][ 17.0 MiB/208.6 MiB] 8% Done - [40/862 files][ 17.0 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_buffer_add_file_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [40/862 files][ 17.0 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0INcU2ceAm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IdCWHVWxnd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [40/862 files][ 17.0 MiB/208.6 MiB] 8% Done - [40/862 files][ 17.0 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0INcU2ceAm.data [Content-Type=application/octet-stream]... Step #8: - [40/862 files][ 17.0 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [40/862 files][ 17.0 MiB/208.6 MiB] 8% Done - [41/862 files][ 17.0 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0RMzelRYQV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [41/862 files][ 17.0 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/862 files][ 17.9 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0RMzelRYQV.data [Content-Type=application/octet-stream]... Step #8: - [42/862 files][ 18.3 MiB/208.6 MiB] 8% Done - [42/862 files][ 18.3 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [42/862 files][ 18.3 MiB/208.6 MiB] 8% Done - [42/862 files][ 18.3 MiB/208.6 MiB] 8% Done - [43/862 files][ 18.3 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/862 files][ 18.3 MiB/208.6 MiB] 8% Done - [44/862 files][ 18.3 MiB/208.6 MiB] 8% Done - [45/862 files][ 18.3 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [45/862 files][ 18.3 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PuvvAb836H.data.yaml [Content-Type=application/octet-stream]... Step #8: - [45/862 files][ 18.3 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a6zfYXClwZ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [45/862 files][ 18.3 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0RMzelRYQV.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [45/862 files][ 18.3 MiB/208.6 MiB] 8% Done - [45/862 files][ 18.3 MiB/208.6 MiB] 8% Done - [46/862 files][ 18.3 MiB/208.6 MiB] 8% Done - [47/862 files][ 18.3 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0INcU2ceAm.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [47/862 files][ 18.3 MiB/208.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IdCWHVWxnd.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [47/862 files][ 18.3 MiB/208.6 MiB] 8% Done - [48/862 files][ 19.1 MiB/208.6 MiB] 9% Done - [49/862 files][ 19.5 MiB/208.6 MiB] 9% Done - [50/862 files][ 20.2 MiB/208.6 MiB] 9% Done - [51/862 files][ 20.4 MiB/208.6 MiB] 9% Done - [52/862 files][ 20.4 MiB/208.6 MiB] 9% Done - [53/862 files][ 20.4 MiB/208.6 MiB] 9% Done - [54/862 files][ 20.4 MiB/208.6 MiB] 9% Done - [55/862 files][ 20.4 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4cGf8VQBlN.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [55/862 files][ 20.4 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/862 files][ 20.4 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/862 files][ 20.4 MiB/208.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [55/862 files][ 20.6 MiB/208.6 MiB] 9% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [55/862 files][ 20.9 MiB/208.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [56/862 files][ 21.9 MiB/208.6 MiB] 10% Done \ [56/862 files][ 21.9 MiB/208.6 MiB] 10% Done \ [57/862 files][ 22.8 MiB/208.6 MiB] 10% Done \ [58/862 files][ 23.4 MiB/208.6 MiB] 11% Done \ [59/862 files][ 24.0 MiB/208.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fdCEAS0D9c.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [60/862 files][ 25.5 MiB/208.6 MiB] 12% Done \ [61/862 files][ 25.5 MiB/208.6 MiB] 12% Done \ [62/862 files][ 26.0 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [63/862 files][ 26.3 MiB/208.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [63/862 files][ 27.2 MiB/208.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [63/862 files][ 28.0 MiB/208.6 MiB] 13% Done \ [63/862 files][ 28.5 MiB/208.6 MiB] 13% Done \ [64/862 files][ 28.5 MiB/208.6 MiB] 13% Done \ [64/862 files][ 28.5 MiB/208.6 MiB] 13% Done \ [64/862 files][ 28.8 MiB/208.6 MiB] 13% Done \ [65/862 files][ 28.8 MiB/208.6 MiB] 13% Done \ [66/862 files][ 28.8 MiB/208.6 MiB] 13% Done \ [67/862 files][ 28.8 MiB/208.6 MiB] 13% Done \ [68/862 files][ 28.8 MiB/208.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dhwIKgHuPl.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [68/862 files][ 30.1 MiB/208.6 MiB] 14% Done \ [69/862 files][ 31.3 MiB/208.6 MiB] 15% Done \ [70/862 files][ 31.7 MiB/208.6 MiB] 15% Done \ [71/862 files][ 31.7 MiB/208.6 MiB] 15% Done \ [72/862 files][ 31.7 MiB/208.6 MiB] 15% Done \ [73/862 files][ 31.7 MiB/208.6 MiB] 15% Done \ [74/862 files][ 32.7 MiB/208.6 MiB] 15% Done \ [75/862 files][ 32.7 MiB/208.6 MiB] 15% Done \ [76/862 files][ 32.7 MiB/208.6 MiB] 15% Done \ [77/862 files][ 32.7 MiB/208.6 MiB] 15% Done \ [78/862 files][ 34.2 MiB/208.6 MiB] 16% Done \ [79/862 files][ 35.6 MiB/208.6 MiB] 17% Done \ [80/862 files][ 37.4 MiB/208.6 MiB] 17% Done \ [81/862 files][ 37.4 MiB/208.6 MiB] 17% Done \ [82/862 files][ 37.4 MiB/208.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [82/862 files][ 37.4 MiB/208.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4cGf8VQBlN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [83/862 files][ 37.7 MiB/208.6 MiB] 18% Done \ [83/862 files][ 37.7 MiB/208.6 MiB] 18% Done \ [83/862 files][ 37.7 MiB/208.6 MiB] 18% Done \ [84/862 files][ 37.7 MiB/208.6 MiB] 18% Done \ [85/862 files][ 37.7 MiB/208.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P27aeebO8d.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [85/862 files][ 37.7 MiB/208.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [86/862 files][ 37.7 MiB/208.6 MiB] 18% Done \ [87/862 files][ 37.7 MiB/208.6 MiB] 18% Done \ [87/862 files][ 37.7 MiB/208.6 MiB] 18% Done \ [88/862 files][ 37.7 MiB/208.6 MiB] 18% Done \ [88/862 files][ 37.7 MiB/208.6 MiB] 18% Done \ [89/862 files][ 37.7 MiB/208.6 MiB] 18% Done \ [90/862 files][ 37.7 MiB/208.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [90/862 files][ 37.7 MiB/208.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bufferevent_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [90/862 files][ 37.7 MiB/208.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [90/862 files][ 37.7 MiB/208.6 MiB] 18% Done \ [91/862 files][ 38.0 MiB/208.6 MiB] 18% Done \ [92/862 files][ 38.8 MiB/208.6 MiB] 18% Done \ [93/862 files][ 39.0 MiB/208.6 MiB] 18% Done \ [94/862 files][ 39.0 MiB/208.6 MiB] 18% Done \ [95/862 files][ 39.3 MiB/208.6 MiB] 18% Done \ [96/862 files][ 40.4 MiB/208.6 MiB] 19% Done \ [97/862 files][ 41.5 MiB/208.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_dns_config_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: \ [97/862 files][ 41.5 MiB/208.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [97/862 files][ 41.7 MiB/208.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [97/862 files][ 41.7 MiB/208.6 MiB] 20% Done \ [98/862 files][ 41.7 MiB/208.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [99/862 files][ 41.7 MiB/208.6 MiB] 20% Done \ [100/862 files][ 42.0 MiB/208.6 MiB] 20% Done \ [101/862 files][ 42.0 MiB/208.6 MiB] 20% Done \ [102/862 files][ 42.0 MiB/208.6 MiB] 20% Done \ [103/862 files][ 42.0 MiB/208.6 MiB] 20% Done \ [104/862 files][ 42.0 MiB/208.6 MiB] 20% Done \ [104/862 files][ 42.2 MiB/208.6 MiB] 20% Done \ [105/862 files][ 43.4 MiB/208.6 MiB] 20% Done \ [106/862 files][ 43.4 MiB/208.6 MiB] 20% Done \ [107/862 files][ 43.7 MiB/208.6 MiB] 20% Done \ [108/862 files][ 44.0 MiB/208.6 MiB] 21% Done \ [109/862 files][ 47.0 MiB/208.6 MiB] 22% Done \ [110/862 files][ 47.0 MiB/208.6 MiB] 22% Done \ [111/862 files][ 47.0 MiB/208.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xCEBdL9kN9.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [111/862 files][ 47.0 MiB/208.6 MiB] 22% Done \ [112/862 files][ 47.0 MiB/208.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: \ [112/862 files][ 47.0 MiB/208.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a6zfYXClwZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [112/862 files][ 47.0 MiB/208.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sJk0XuW42u.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [113/862 files][ 47.0 MiB/208.6 MiB] 22% Done \ [113/862 files][ 47.0 MiB/208.6 MiB] 22% Done \ [114/862 files][ 47.0 MiB/208.6 MiB] 22% Done \ [115/862 files][ 47.0 MiB/208.6 MiB] 22% Done \ [116/862 files][ 47.0 MiB/208.6 MiB] 22% Done \ [117/862 files][ 47.0 MiB/208.6 MiB] 22% Done \ [118/862 files][ 47.0 MiB/208.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [119/862 files][ 47.0 MiB/208.6 MiB] 22% Done \ [119/862 files][ 47.0 MiB/208.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [120/862 files][ 47.0 MiB/208.6 MiB] 22% Done \ [120/862 files][ 47.0 MiB/208.6 MiB] 22% Done \ [121/862 files][ 47.0 MiB/208.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [122/862 files][ 47.0 MiB/208.6 MiB] 22% Done \ [122/862 files][ 47.0 MiB/208.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1FagjyW1hM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [122/862 files][ 47.0 MiB/208.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [122/862 files][ 47.0 MiB/208.6 MiB] 22% Done \ [123/862 files][ 47.0 MiB/208.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data [Content-Type=application/octet-stream]... Step #8: \ [124/862 files][ 47.0 MiB/208.6 MiB] 22% Done \ [124/862 files][ 47.0 MiB/208.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [124/862 files][ 47.0 MiB/208.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j9josacAFa.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [125/862 files][ 47.0 MiB/208.6 MiB] 22% Done \ [125/862 files][ 47.0 MiB/208.6 MiB] 22% Done \ [126/862 files][ 47.0 MiB/208.6 MiB] 22% Done \ [127/862 files][ 47.3 MiB/208.6 MiB] 22% Done \ [128/862 files][ 47.4 MiB/208.6 MiB] 22% Done \ [129/862 files][ 47.4 MiB/208.6 MiB] 22% Done \ [130/862 files][ 47.4 MiB/208.6 MiB] 22% Done \ [131/862 files][ 47.4 MiB/208.6 MiB] 22% Done \ [132/862 files][ 48.7 MiB/208.6 MiB] 23% Done \ [133/862 files][ 48.7 MiB/208.6 MiB] 23% Done \ [134/862 files][ 49.0 MiB/208.6 MiB] 23% Done \ [135/862 files][ 52.1 MiB/208.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_parse_query_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: \ [135/862 files][ 54.3 MiB/208.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_light_source_files_src_utils_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: \ [135/862 files][ 54.3 MiB/208.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: \ [135/862 files][ 54.5 MiB/208.6 MiB] 26% Done \ [136/862 files][ 54.5 MiB/208.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/http_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [136/862 files][ 54.8 MiB/208.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FhQM8jws4W.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [136/862 files][ 55.0 MiB/208.6 MiB] 26% Done \ [136/862 files][ 55.3 MiB/208.6 MiB] 26% Done \ [136/862 files][ 55.3 MiB/208.6 MiB] 26% Done \ [137/862 files][ 55.5 MiB/208.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: \ [137/862 files][ 55.7 MiB/208.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QzTzKywqZl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [137/862 files][ 56.5 MiB/208.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [137/862 files][ 56.8 MiB/208.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a6zfYXClwZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [137/862 files][ 57.1 MiB/208.6 MiB] 27% Done \ [138/862 files][ 57.1 MiB/208.6 MiB] 27% Done \ [138/862 files][ 57.4 MiB/208.6 MiB] 27% Done \ [139/862 files][ 57.6 MiB/208.6 MiB] 27% Done \ [140/862 files][ 57.6 MiB/208.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [140/862 files][ 57.6 MiB/208.6 MiB] 27% Done \ [141/862 files][ 57.6 MiB/208.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fdCEAS0D9c.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [141/862 files][ 57.6 MiB/208.6 MiB] 27% Done \ [142/862 files][ 58.1 MiB/208.6 MiB] 27% Done \ [143/862 files][ 58.1 MiB/208.6 MiB] 27% Done \ [144/862 files][ 58.4 MiB/208.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [145/862 files][ 58.4 MiB/208.6 MiB] 27% Done \ [146/862 files][ 58.4 MiB/208.6 MiB] 27% Done \ [146/862 files][ 58.6 MiB/208.6 MiB] 28% Done \ [147/862 files][ 58.6 MiB/208.6 MiB] 28% Done \ [148/862 files][ 59.2 MiB/208.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [149/862 files][ 60.2 MiB/208.6 MiB] 28% Done \ [149/862 files][ 60.2 MiB/208.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [150/862 files][ 60.2 MiB/208.6 MiB] 28% Done | | [150/862 files][ 60.2 MiB/208.6 MiB] 28% Done | [151/862 files][ 60.2 MiB/208.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IdCWHVWxnd.data.yaml [Content-Type=application/octet-stream]... Step #8: | [151/862 files][ 60.5 MiB/208.6 MiB] 28% Done | [152/862 files][ 60.5 MiB/208.6 MiB] 28% Done | [153/862 files][ 60.5 MiB/208.6 MiB] 28% Done | [154/862 files][ 60.5 MiB/208.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: | [155/862 files][ 61.0 MiB/208.6 MiB] 29% Done | [155/862 files][ 61.0 MiB/208.6 MiB] 29% Done | [156/862 files][ 61.0 MiB/208.6 MiB] 29% Done | [157/862 files][ 61.0 MiB/208.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [157/862 files][ 61.0 MiB/208.6 MiB] 29% Done | [158/862 files][ 61.0 MiB/208.6 MiB] 29% Done | [159/862 files][ 61.0 MiB/208.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/http_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [159/862 files][ 61.0 MiB/208.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [159/862 files][ 61.0 MiB/208.6 MiB] 29% Done | [160/862 files][ 61.0 MiB/208.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [160/862 files][ 61.1 MiB/208.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DnLgkMQOUf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [160/862 files][ 61.1 MiB/208.6 MiB] 29% Done | [161/862 files][ 61.1 MiB/208.6 MiB] 29% Done | [162/862 files][ 61.1 MiB/208.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [162/862 files][ 61.1 MiB/208.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [162/862 files][ 61.5 MiB/208.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QzTzKywqZl.data.yaml [Content-Type=application/octet-stream]... Step #8: | [162/862 files][ 62.2 MiB/208.6 MiB] 29% Done | [163/862 files][ 62.2 MiB/208.6 MiB] 29% Done | [164/862 files][ 62.5 MiB/208.6 MiB] 29% Done | [165/862 files][ 62.5 MiB/208.6 MiB] 29% Done | [166/862 files][ 62.5 MiB/208.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DnLgkMQOUf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [167/862 files][ 62.7 MiB/208.6 MiB] 30% Done | [168/862 files][ 62.7 MiB/208.6 MiB] 30% Done | [168/862 files][ 63.8 MiB/208.6 MiB] 30% Done | [169/862 files][ 65.1 MiB/208.6 MiB] 31% Done | [170/862 files][ 66.2 MiB/208.6 MiB] 31% Done | [171/862 files][ 67.4 MiB/208.6 MiB] 32% Done | [172/862 files][ 67.7 MiB/208.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [172/862 files][ 74.1 MiB/208.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a6zfYXClwZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [172/862 files][ 74.4 MiB/208.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dns_config_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [173/862 files][ 75.8 MiB/208.6 MiB] 36% Done | [173/862 files][ 75.8 MiB/208.6 MiB] 36% Done | [174/862 files][ 75.8 MiB/208.6 MiB] 36% Done | [174/862 files][ 75.8 MiB/208.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j9josacAFa.data [Content-Type=application/octet-stream]... Step #8: | [174/862 files][ 76.3 MiB/208.6 MiB] 36% Done | [175/862 files][ 76.8 MiB/208.6 MiB] 36% Done | [176/862 files][ 76.8 MiB/208.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: | [177/862 files][ 77.0 MiB/208.6 MiB] 36% Done | [177/862 files][ 77.3 MiB/208.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [177/862 files][ 77.6 MiB/208.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xCEBdL9kN9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [177/862 files][ 78.3 MiB/208.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_buffer_add_file_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DnLgkMQOUf.data.yaml [Content-Type=application/octet-stream]... Step #8: | [177/862 files][ 79.6 MiB/208.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sJk0XuW42u.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [178/862 files][ 79.6 MiB/208.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [179/862 files][ 79.9 MiB/208.6 MiB] 38% Done | [180/862 files][ 79.9 MiB/208.6 MiB] 38% Done | [180/862 files][ 79.9 MiB/208.6 MiB] 38% Done | [180/862 files][ 79.9 MiB/208.6 MiB] 38% Done | [181/862 files][ 79.9 MiB/208.6 MiB] 38% Done | [181/862 files][ 80.4 MiB/208.6 MiB] 38% Done | [182/862 files][ 82.4 MiB/208.6 MiB] 39% Done | [183/862 files][ 82.6 MiB/208.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [183/862 files][ 83.4 MiB/208.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fdCEAS0D9c.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [183/862 files][ 83.7 MiB/208.6 MiB] 40% Done | [184/862 files][ 83.7 MiB/208.6 MiB] 40% Done | [185/862 files][ 83.9 MiB/208.6 MiB] 40% Done | [186/862 files][ 84.2 MiB/208.6 MiB] 40% Done | [187/862 files][ 84.4 MiB/208.6 MiB] 40% Done | [188/862 files][ 84.4 MiB/208.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [188/862 files][ 85.0 MiB/208.6 MiB] 40% Done | [189/862 files][ 85.0 MiB/208.6 MiB] 40% Done | [190/862 files][ 87.4 MiB/208.6 MiB] 41% Done | [191/862 files][ 88.2 MiB/208.6 MiB] 42% Done | [192/862 files][ 88.7 MiB/208.6 MiB] 42% Done | [193/862 files][ 88.7 MiB/208.6 MiB] 42% Done | [194/862 files][ 89.0 MiB/208.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FhQM8jws4W.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [194/862 files][ 91.6 MiB/208.6 MiB] 43% Done | [195/862 files][ 92.9 MiB/208.6 MiB] 44% Done | [196/862 files][ 93.2 MiB/208.6 MiB] 44% Done | [197/862 files][ 93.5 MiB/208.6 MiB] 44% Done | [198/862 files][ 94.0 MiB/208.6 MiB] 45% Done | [199/862 files][ 94.8 MiB/208.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xCEBdL9kN9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [199/862 files][ 95.1 MiB/208.6 MiB] 45% Done | [199/862 files][ 95.1 MiB/208.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: | [199/862 files][ 95.6 MiB/208.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [199/862 files][ 96.1 MiB/208.6 MiB] 46% Done | [199/862 files][ 96.1 MiB/208.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [199/862 files][ 98.2 MiB/208.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: | [200/862 files][ 98.4 MiB/208.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [200/862 files][ 99.1 MiB/208.6 MiB] 47% Done | [201/862 files][100.0 MiB/208.6 MiB] 47% Done | [202/862 files][100.2 MiB/208.6 MiB] 48% Done | [202/862 files][100.2 MiB/208.6 MiB] 48% Done | [203/862 files][100.8 MiB/208.6 MiB] 48% Done | [204/862 files][103.9 MiB/208.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xCEBdL9kN9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a6zfYXClwZ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bufferevent_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [204/862 files][108.3 MiB/208.6 MiB] 51% Done | [204/862 files][108.6 MiB/208.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [204/862 files][109.4 MiB/208.6 MiB] 52% Done | [204/862 files][110.5 MiB/208.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: | [205/862 files][111.1 MiB/208.6 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [206/862 files][112.3 MiB/208.6 MiB] 53% Done | [207/862 files][112.6 MiB/208.6 MiB] 53% Done | [207/862 files][113.2 MiB/208.6 MiB] 54% Done | [208/862 files][114.5 MiB/208.6 MiB] 54% Done | [208/862 files][114.5 MiB/208.6 MiB] 54% Done | [208/862 files][115.2 MiB/208.6 MiB] 55% Done | [209/862 files][115.7 MiB/208.6 MiB] 55% Done | [210/862 files][116.2 MiB/208.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0INcU2ceAm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [210/862 files][117.3 MiB/208.6 MiB] 56% Done | [211/862 files][117.3 MiB/208.6 MiB] 56% Done | [212/862 files][117.6 MiB/208.6 MiB] 56% Done | [213/862 files][117.6 MiB/208.6 MiB] 56% Done | [214/862 files][117.8 MiB/208.6 MiB] 56% Done | [215/862 files][118.1 MiB/208.6 MiB] 56% Done | [216/862 files][118.1 MiB/208.6 MiB] 56% Done | [217/862 files][118.1 MiB/208.6 MiB] 56% Done | [218/862 files][118.1 MiB/208.6 MiB] 56% Done | [219/862 files][118.1 MiB/208.6 MiB] 56% Done | [220/862 files][118.1 MiB/208.6 MiB] 56% Done | [221/862 files][119.6 MiB/208.6 MiB] 57% Done | [222/862 files][119.6 MiB/208.6 MiB] 57% Done | [223/862 files][120.2 MiB/208.6 MiB] 57% Done | [224/862 files][123.6 MiB/208.6 MiB] 59% Done | [225/862 files][124.9 MiB/208.6 MiB] 59% Done | [226/862 files][124.9 MiB/208.6 MiB] 59% Done | [227/862 files][126.7 MiB/208.6 MiB] 60% Done | [228/862 files][128.6 MiB/208.6 MiB] 61% Done | [229/862 files][129.4 MiB/208.6 MiB] 62% Done | [230/862 files][130.1 MiB/208.6 MiB] 62% Done | [231/862 files][130.6 MiB/208.6 MiB] 62% Done | [232/862 files][130.6 MiB/208.6 MiB] 62% Done | [233/862 files][132.1 MiB/208.6 MiB] 63% Done | [234/862 files][132.6 MiB/208.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_dns_config_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: | [234/862 files][132.6 MiB/208.6 MiB] 63% Done | [234/862 files][132.6 MiB/208.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: | [234/862 files][133.2 MiB/208.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [234/862 files][133.4 MiB/208.6 MiB] 63% Done | [235/862 files][133.7 MiB/208.6 MiB] 64% Done | [236/862 files][134.7 MiB/208.6 MiB] 64% Done | [237/862 files][134.7 MiB/208.6 MiB] 64% Done | [238/862 files][134.7 MiB/208.6 MiB] 64% Done | [239/862 files][134.7 MiB/208.6 MiB] 64% Done | [240/862 files][134.7 MiB/208.6 MiB] 64% Done | [241/862 files][135.9 MiB/208.6 MiB] 65% Done | [242/862 files][136.4 MiB/208.6 MiB] 65% Done | [243/862 files][137.2 MiB/208.6 MiB] 65% Done | [244/862 files][137.2 MiB/208.6 MiB] 65% Done | [245/862 files][137.7 MiB/208.6 MiB] 66% Done | [246/862 files][137.7 MiB/208.6 MiB] 66% Done | [247/862 files][137.7 MiB/208.6 MiB] 66% Done | [248/862 files][137.7 MiB/208.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [248/862 files][138.0 MiB/208.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [248/862 files][138.6 MiB/208.6 MiB] 66% Done | [249/862 files][138.6 MiB/208.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0INcU2ceAm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [249/862 files][138.9 MiB/208.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DnLgkMQOUf.data [Content-Type=application/octet-stream]... Step #8: | [249/862 files][139.1 MiB/208.6 MiB] 66% Done / / [250/862 files][139.6 MiB/208.6 MiB] 66% Done / [251/862 files][143.0 MiB/208.6 MiB] 68% Done / [252/862 files][147.0 MiB/208.6 MiB] 70% Done / [253/862 files][149.4 MiB/208.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PuvvAb836H.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j9josacAFa.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [253/862 files][153.9 MiB/208.6 MiB] 73% Done / [254/862 files][153.9 MiB/208.6 MiB] 73% Done / [254/862 files][153.9 MiB/208.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fdCEAS0D9c.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YpfQ3PoBEl.data [Content-Type=application/octet-stream]... Step #8: / [254/862 files][159.6 MiB/208.6 MiB] 76% Done / [254/862 files][159.8 MiB/208.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [254/862 files][160.3 MiB/208.6 MiB] 76% Done / [255/862 files][160.6 MiB/208.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FhQM8jws4W.data [Content-Type=application/octet-stream]... Step #8: / [255/862 files][161.6 MiB/208.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [255/862 files][161.9 MiB/208.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1FagjyW1hM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [255/862 files][162.9 MiB/208.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [256/862 files][163.9 MiB/208.6 MiB] 78% Done / [256/862 files][164.2 MiB/208.6 MiB] 78% Done / [257/862 files][164.6 MiB/208.6 MiB] 78% Done / [258/862 files][164.6 MiB/208.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [259/862 files][167.7 MiB/208.6 MiB] 80% Done / [260/862 files][167.7 MiB/208.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IdCWHVWxnd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [260/862 files][168.8 MiB/208.6 MiB] 80% Done / [260/862 files][169.0 MiB/208.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2LgN0QD4Sq.data.yaml [Content-Type=application/octet-stream]... Step #8: / [260/862 files][170.0 MiB/208.6 MiB] 81% Done / [260/862 files][170.0 MiB/208.6 MiB] 81% Done / [261/862 files][170.6 MiB/208.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [262/862 files][170.8 MiB/208.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4cGf8VQBlN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [263/862 files][171.9 MiB/208.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_utils_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4cGf8VQBlN.data [Content-Type=application/octet-stream]... Step #8: / [264/862 files][172.6 MiB/208.6 MiB] 82% Done / [264/862 files][173.2 MiB/208.6 MiB] 83% Done / [264/862 files][174.4 MiB/208.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/utils_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [265/862 files][174.6 MiB/208.6 MiB] 83% Done / [266/862 files][174.6 MiB/208.6 MiB] 83% Done / [266/862 files][174.6 MiB/208.6 MiB] 83% Done / [266/862 files][175.1 MiB/208.6 MiB] 83% Done / [266/862 files][175.1 MiB/208.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-coE9uC7vZP.data.yaml [Content-Type=application/octet-stream]... Step #8: / [266/862 files][175.9 MiB/208.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [266/862 files][176.4 MiB/208.6 MiB] 84% Done / [266/862 files][176.7 MiB/208.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [266/862 files][177.6 MiB/208.6 MiB] 85% Done / [266/862 files][177.6 MiB/208.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P27aeebO8d.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [266/862 files][177.6 MiB/208.6 MiB] 85% Done / [267/862 files][177.7 MiB/208.6 MiB] 85% Done / [268/862 files][177.7 MiB/208.6 MiB] 85% Done / [269/862 files][177.7 MiB/208.6 MiB] 85% Done / [270/862 files][177.7 MiB/208.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fdCEAS0D9c.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [270/862 files][177.7 MiB/208.6 MiB] 85% Done / [271/862 files][177.7 MiB/208.6 MiB] 85% Done / [272/862 files][177.7 MiB/208.6 MiB] 85% Done / [273/862 files][177.7 MiB/208.6 MiB] 85% Done / [274/862 files][177.8 MiB/208.6 MiB] 85% Done / [275/862 files][177.8 MiB/208.6 MiB] 85% Done / [276/862 files][177.8 MiB/208.6 MiB] 85% Done / [277/862 files][178.1 MiB/208.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sJk0XuW42u.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [277/862 files][178.4 MiB/208.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1FagjyW1hM.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [277/862 files][178.9 MiB/208.6 MiB] 85% Done / [278/862 files][183.2 MiB/208.6 MiB] 87% Done / [279/862 files][183.4 MiB/208.6 MiB] 87% Done / [280/862 files][183.4 MiB/208.6 MiB] 87% Done / [281/862 files][184.4 MiB/208.6 MiB] 88% Done / [282/862 files][187.0 MiB/208.6 MiB] 89% Done / [283/862 files][187.0 MiB/208.6 MiB] 89% Done / [284/862 files][187.0 MiB/208.6 MiB] 89% Done / [285/862 files][187.0 MiB/208.6 MiB] 89% Done / [286/862 files][187.6 MiB/208.6 MiB] 89% Done / [287/862 files][187.9 MiB/208.6 MiB] 90% Done / [288/862 files][187.9 MiB/208.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-P27aeebO8d.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [288/862 files][187.9 MiB/208.6 MiB] 90% Done / [289/862 files][188.0 MiB/208.6 MiB] 90% Done / [290/862 files][188.0 MiB/208.6 MiB] 90% Done / [291/862 files][188.9 MiB/208.6 MiB] 90% Done / [292/862 files][188.9 MiB/208.6 MiB] 90% Done / [293/862 files][189.7 MiB/208.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_inspector_source-code_src_http_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [293/862 files][189.8 MiB/208.6 MiB] 90% Done / [294/862 files][189.8 MiB/208.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJMLMgh1QX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [294/862 files][190.0 MiB/208.6 MiB] 91% Done / [295/862 files][190.0 MiB/208.6 MiB] 91% Done / [296/862 files][190.0 MiB/208.6 MiB] 91% Done / [297/862 files][190.0 MiB/208.6 MiB] 91% Done / [298/862 files][190.0 MiB/208.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [298/862 files][190.0 MiB/208.6 MiB] 91% Done / [298/862 files][190.0 MiB/208.6 MiB] 91% Done / [299/862 files][191.1 MiB/208.6 MiB] 91% Done / [300/862 files][191.7 MiB/208.6 MiB] 91% Done / [301/862 files][191.7 MiB/208.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PuvvAb836H.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [301/862 files][191.9 MiB/208.6 MiB] 91% Done / [302/862 files][191.9 MiB/208.6 MiB] 91% Done / [303/862 files][191.9 MiB/208.6 MiB] 91% Done / [304/862 files][192.2 MiB/208.6 MiB] 92% Done / [305/862 files][193.1 MiB/208.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [305/862 files][193.1 MiB/208.6 MiB] 92% Done / [306/862 files][193.1 MiB/208.6 MiB] 92% Done / [307/862 files][193.1 MiB/208.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [308/862 files][193.1 MiB/208.6 MiB] 92% Done / [308/862 files][193.1 MiB/208.6 MiB] 92% Done / [309/862 files][193.1 MiB/208.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0RMzelRYQV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [309/862 files][193.1 MiB/208.6 MiB] 92% Done / [310/862 files][193.1 MiB/208.6 MiB] 92% Done / [311/862 files][193.1 MiB/208.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [311/862 files][193.1 MiB/208.6 MiB] 92% Done / [312/862 files][193.1 MiB/208.6 MiB] 92% Done / [313/862 files][193.1 MiB/208.6 MiB] 92% Done / [314/862 files][193.1 MiB/208.6 MiB] 92% Done / [315/862 files][194.9 MiB/208.6 MiB] 93% Done / [316/862 files][195.2 MiB/208.6 MiB] 93% Done / [317/862 files][195.2 MiB/208.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-coE9uC7vZP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [317/862 files][195.8 MiB/208.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fdCEAS0D9c.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [318/862 files][195.8 MiB/208.6 MiB] 93% Done / [318/862 files][195.8 MiB/208.6 MiB] 93% Done / [319/862 files][195.8 MiB/208.6 MiB] 93% Done / [320/862 files][195.8 MiB/208.6 MiB] 93% Done / [321/862 files][195.8 MiB/208.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sJk0XuW42u.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [321/862 files][196.2 MiB/208.6 MiB] 94% Done / [322/862 files][196.2 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/epolltable-internal.h [Content-Type=text/x-chdr]... Step #8: / [322/862 files][196.2 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [322/862 files][196.2 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffer_add_file_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [323/862 files][196.2 MiB/208.6 MiB] 94% Done - - [323/862 files][196.2 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1FagjyW1hM.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [323/862 files][196.2 MiB/208.6 MiB] 94% Done - [323/862 files][196.2 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [323/862 files][196.2 MiB/208.6 MiB] 94% Done - [323/862 files][196.2 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4cGf8VQBlN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [323/862 files][196.2 MiB/208.6 MiB] 94% Done - [323/862 files][196.2 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [323/862 files][196.2 MiB/208.6 MiB] 94% Done - [324/862 files][196.2 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [324/862 files][196.2 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: - [324/862 files][196.2 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [324/862 files][196.2 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzz_request_cb.c [Content-Type=text/x-csrc]... Step #8: - [324/862 files][196.2 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [324/862 files][196.2 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [324/862 files][196.9 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/http_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [324/862 files][197.2 MiB/208.6 MiB] 94% Done - [325/862 files][197.7 MiB/208.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/dns_config_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [325/862 files][199.4 MiB/208.6 MiB] 95% Done - [326/862 files][199.4 MiB/208.6 MiB] 95% Done - [327/862 files][199.4 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [327/862 files][199.4 MiB/208.6 MiB] 95% Done - [328/862 files][199.5 MiB/208.6 MiB] 95% Done - [329/862 files][199.5 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/parse_query_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [329/862 files][199.5 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/utils_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [329/862 files][199.5 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/watch.c [Content-Type=text/x-csrc]... Step #8: - [330/862 files][199.8 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/event-internal.h [Content-Type=text/x-chdr]... Step #8: - [330/862 files][199.8 MiB/208.6 MiB] 95% Done - [330/862 files][199.8 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/mm-internal.h [Content-Type=text/x-chdr]... Step #8: - [330/862 files][199.8 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/wepoll.h [Content-Type=text/x-chdr]... Step #8: - [331/862 files][199.8 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evutil.c [Content-Type=text/x-csrc]... Step #8: - [331/862 files][200.0 MiB/208.6 MiB] 95% Done - [331/862 files][200.0 MiB/208.6 MiB] 95% Done - [331/862 files][200.0 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evsignal-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/strlcpy.c [Content-Type=text/x-csrc]... Step #8: - [331/862 files][200.0 MiB/208.6 MiB] 95% Done - [331/862 files][200.0 MiB/208.6 MiB] 95% Done - [331/862 files][200.0 MiB/208.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/log-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ws.c [Content-Type=text/x-csrc]... Step #8: - [331/862 files][200.6 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/listener.c [Content-Type=text/x-csrc]... Step #8: - [331/862 files][200.6 MiB/208.6 MiB] 96% Done - [331/862 files][200.6 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evdns.c [Content-Type=text/x-csrc]... Step #8: - [331/862 files][200.6 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/openssl-compat.h [Content-Type=text/x-chdr]... Step #8: - [331/862 files][200.8 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/minheap-internal.h [Content-Type=text/x-chdr]... Step #8: - [331/862 files][201.1 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/win32select.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: - [331/862 files][201.6 MiB/208.6 MiB] 96% Done - [331/862 files][201.6 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_pair.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/wepoll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evthread-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/kqueue.c [Content-Type=text/x-csrc]... Step #8: - [331/862 files][201.6 MiB/208.6 MiB] 96% Done - [331/862 files][201.6 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evmap-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/buffer_iocp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evport.c [Content-Type=text/x-csrc]... Step #8: - [331/862 files][201.6 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ipv6-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/iocp-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evthread.c [Content-Type=text/x-csrc]... Step #8: - [331/862 files][201.6 MiB/208.6 MiB] 96% Done - [331/862 files][201.6 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/changelist-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [331/862 files][201.6 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/event_iocp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sha1.h [Content-Type=text/x-chdr]... Step #8: - [332/862 files][201.6 MiB/208.6 MiB] 96% Done - [332/862 files][201.6 MiB/208.6 MiB] 96% Done - [332/862 files][201.6 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/buffer.c [Content-Type=text/x-csrc]... Step #8: - [332/862 files][201.6 MiB/208.6 MiB] 96% Done - [332/862 files][201.6 MiB/208.6 MiB] 96% Done - [333/862 files][201.6 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evthread_pthread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_openssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/arc4random.c [Content-Type=text/x-csrc]... Step #8: - [334/862 files][201.6 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ratelim-internal.h [Content-Type=text/x-chdr]... Step #8: - [334/862 files][201.6 MiB/208.6 MiB] 96% Done - [335/862 files][201.6 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/defer-internal.h [Content-Type=text/x-chdr]... Step #8: - [335/862 files][201.8 MiB/208.6 MiB] 96% Done - [335/862 files][201.8 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_async.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/kqueue-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/event.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/mbedtls-compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/signalfd.c [Content-Type=text/x-csrc]... Step #8: - [335/862 files][201.8 MiB/208.6 MiB] 96% Done - [336/862 files][201.8 MiB/208.6 MiB] 96% Done - [336/862 files][201.8 MiB/208.6 MiB] 96% Done - [337/862 files][201.8 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_sock.c [Content-Type=text/x-csrc]... Step #8: - [338/862 files][202.0 MiB/208.6 MiB] 96% Done - [339/862 files][202.0 MiB/208.6 MiB] 96% Done - [340/862 files][202.0 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/epoll.c [Content-Type=text/x-csrc]... Step #8: - [341/862 files][202.0 MiB/208.6 MiB] 96% Done - [341/862 files][202.0 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/time-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evdns-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evrpc-internal.h [Content-Type=text/x-chdr]... Step #8: - [342/862 files][202.0 MiB/208.6 MiB] 96% Done - [343/862 files][202.0 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evthread_win32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evbuffer-internal.h [Content-Type=text/x-chdr]... Step #8: - [343/862 files][202.0 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evutil_time.c [Content-Type=text/x-csrc]... Step #8: - [343/862 files][202.0 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_filter.c [Content-Type=text/x-csrc]... Step #8: - [343/862 files][202.0 MiB/208.6 MiB] 96% Done - [344/862 files][202.0 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_ratelim.c [Content-Type=text/x-csrc]... Step #8: - [345/862 files][202.0 MiB/208.6 MiB] 96% Done - [345/862 files][202.0 MiB/208.6 MiB] 96% Done - [345/862 files][202.0 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sha1.c [Content-Type=text/x-csrc]... Step #8: - [346/862 files][202.1 MiB/208.6 MiB] 96% Done - [347/862 files][202.1 MiB/208.6 MiB] 96% Done - [348/862 files][202.1 MiB/208.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/event_tagging.c [Content-Type=text/x-csrc]... Step #8: - [349/862 files][202.1 MiB/208.6 MiB] 96% Done - [350/862 files][202.1 MiB/208.6 MiB] 96% Done - [350/862 files][202.1 MiB/208.6 MiB] 96% Done - [350/862 files][202.4 MiB/208.6 MiB] 96% Done - [350/862 files][202.4 MiB/208.6 MiB] 97% Done - [351/862 files][202.4 MiB/208.6 MiB] 97% Done - [351/862 files][202.4 MiB/208.6 MiB] 97% Done - [352/862 files][202.4 MiB/208.6 MiB] 97% Done - [352/862 files][202.4 MiB/208.6 MiB] 97% Done - [353/862 files][202.4 MiB/208.6 MiB] 97% Done - [353/862 files][202.4 MiB/208.6 MiB] 97% Done - [353/862 files][202.4 MiB/208.6 MiB] 97% Done - [353/862 files][202.4 MiB/208.6 MiB] 97% Done - [353/862 files][202.4 MiB/208.6 MiB] 97% Done - [353/862 files][202.4 MiB/208.6 MiB] 97% Done - [354/862 files][202.4 MiB/208.6 MiB] 97% Done - [355/862 files][202.4 MiB/208.6 MiB] 97% Done - [356/862 files][202.4 MiB/208.6 MiB] 97% Done - [357/862 files][202.4 MiB/208.6 MiB] 97% Done - [358/862 files][202.4 MiB/208.6 MiB] 97% Done - [358/862 files][202.4 MiB/208.6 MiB] 97% Done - [358/862 files][202.4 MiB/208.6 MiB] 97% Done - [358/862 files][202.4 MiB/208.6 MiB] 97% Done - [358/862 files][202.4 MiB/208.6 MiB] 97% Done - [358/862 files][202.5 MiB/208.6 MiB] 97% Done - [359/862 files][202.5 MiB/208.6 MiB] 97% Done - [360/862 files][202.5 MiB/208.6 MiB] 97% Done - [360/862 files][202.6 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/strlcpy-internal.h [Content-Type=text/x-chdr]... Step #8: - [360/862 files][202.6 MiB/208.6 MiB] 97% Done - [360/862 files][202.7 MiB/208.6 MiB] 97% Done - [361/862 files][202.8 MiB/208.6 MiB] 97% Done - [362/862 files][202.8 MiB/208.6 MiB] 97% Done - [363/862 files][202.8 MiB/208.6 MiB] 97% Done - [364/862 files][202.8 MiB/208.6 MiB] 97% Done - [365/862 files][202.8 MiB/208.6 MiB] 97% Done - [366/862 files][202.8 MiB/208.6 MiB] 97% Done - [367/862 files][202.8 MiB/208.6 MiB] 97% Done - [368/862 files][202.8 MiB/208.6 MiB] 97% Done - [369/862 files][202.8 MiB/208.6 MiB] 97% Done - [370/862 files][202.8 MiB/208.6 MiB] 97% Done - [371/862 files][202.8 MiB/208.6 MiB] 97% Done - [372/862 files][202.8 MiB/208.6 MiB] 97% Done - [373/862 files][202.8 MiB/208.6 MiB] 97% Done - [374/862 files][202.8 MiB/208.6 MiB] 97% Done - [375/862 files][202.9 MiB/208.6 MiB] 97% Done - [376/862 files][202.9 MiB/208.6 MiB] 97% Done - [377/862 files][202.9 MiB/208.6 MiB] 97% Done - [377/862 files][202.9 MiB/208.6 MiB] 97% Done - [378/862 files][202.9 MiB/208.6 MiB] 97% Done - [379/862 files][202.9 MiB/208.6 MiB] 97% Done - [380/862 files][202.9 MiB/208.6 MiB] 97% Done - [381/862 files][202.9 MiB/208.6 MiB] 97% Done - [382/862 files][202.9 MiB/208.6 MiB] 97% Done - [383/862 files][202.9 MiB/208.6 MiB] 97% Done - [384/862 files][202.9 MiB/208.6 MiB] 97% Done - [385/862 files][202.9 MiB/208.6 MiB] 97% Done - [386/862 files][202.9 MiB/208.6 MiB] 97% Done - [387/862 files][202.9 MiB/208.6 MiB] 97% Done - [388/862 files][202.9 MiB/208.6 MiB] 97% Done - [389/862 files][202.9 MiB/208.6 MiB] 97% Done - [390/862 files][202.9 MiB/208.6 MiB] 97% Done - [391/862 files][202.9 MiB/208.6 MiB] 97% Done - [392/862 files][202.9 MiB/208.6 MiB] 97% Done - [393/862 files][202.9 MiB/208.6 MiB] 97% Done - [394/862 files][202.9 MiB/208.6 MiB] 97% Done - [395/862 files][202.9 MiB/208.6 MiB] 97% Done - [396/862 files][202.9 MiB/208.6 MiB] 97% Done - [397/862 files][202.9 MiB/208.6 MiB] 97% Done - [398/862 files][202.9 MiB/208.6 MiB] 97% Done - [399/862 files][202.9 MiB/208.6 MiB] 97% Done - [400/862 files][202.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evrpc.c [Content-Type=text/x-csrc]... Step #8: - [400/862 files][202.9 MiB/208.6 MiB] 97% Done - [401/862 files][202.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/util-internal.h [Content-Type=text/x-chdr]... Step #8: - [402/862 files][202.9 MiB/208.6 MiB] 97% Done - [403/862 files][202.9 MiB/208.6 MiB] 97% Done - [404/862 files][202.9 MiB/208.6 MiB] 97% Done - [405/862 files][202.9 MiB/208.6 MiB] 97% Done - [405/862 files][202.9 MiB/208.6 MiB] 97% Done - [406/862 files][202.9 MiB/208.6 MiB] 97% Done - [407/862 files][202.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent_ssl.c [Content-Type=text/x-csrc]... Step #8: - [407/862 files][202.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/poll.c [Content-Type=text/x-csrc]... Step #8: - [407/862 files][202.9 MiB/208.6 MiB] 97% Done - [408/862 files][202.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/evutil_rand.c [Content-Type=text/x-csrc]... Step #8: - [408/862 files][202.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ht-internal.h [Content-Type=text/x-chdr]... Step #8: - [408/862 files][202.9 MiB/208.6 MiB] 97% Done - [409/862 files][202.9 MiB/208.6 MiB] 97% Done - [410/862 files][202.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/devpoll.c [Content-Type=text/x-csrc]... Step #8: - [410/862 files][202.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/select.c [Content-Type=text/x-csrc]... Step #8: - [410/862 files][202.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/epoll_sub.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/signal.c [Content-Type=text/x-csrc]... Step #8: - [410/862 files][202.9 MiB/208.6 MiB] 97% Done - [410/862 files][202.9 MiB/208.6 MiB] 97% Done - [411/862 files][202.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/bufferevent.c [Content-Type=text/x-csrc]... Step #8: - [411/862 files][202.9 MiB/208.6 MiB] 97% Done - [412/862 files][202.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/ssl-compat.h [Content-Type=text/x-chdr]... Step #8: - [412/862 files][202.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/cmake/CheckFileOffsetBits.c [Content-Type=text/x-csrc]... Step #8: - [412/862 files][202.9 MiB/208.6 MiB] 97% Done - [413/862 files][203.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest.c [Content-Type=text/x-csrc]... Step #8: - [413/862 files][203.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_bufferevent.c [Content-Type=text/x-csrc]... Step #8: - [413/862 files][203.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench.c [Content-Type=text/x-csrc]... Step #8: - [413/862 files][203.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_zlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-fdleak.c [Content-Type=text/x-csrc]... Step #8: - [413/862 files][203.0 MiB/208.6 MiB] 97% Done - [413/862 files][203.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest_macros.h [Content-Type=text/x-chdr]... Step #8: - [413/862 files][203.1 MiB/208.6 MiB] 97% Done - [413/862 files][203.1 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_watch.c [Content-Type=text/x-csrc]... Step #8: - [413/862 files][203.1 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_timer_timeout.c [Content-Type=text/x-csrc]... Step #8: - [413/862 files][203.1 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_iocp.c [Content-Type=text/x-csrc]... Step #8: - [413/862 files][203.1 MiB/208.6 MiB] 97% Done - [414/862 files][203.1 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest_local.h [Content-Type=text/x-chdr]... Step #8: - [414/862 files][203.1 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_rpc.c [Content-Type=text/x-csrc]... Step #8: - [414/862 files][203.1 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress.c [Content-Type=text/x-csrc]... Step #8: - [414/862 files][203.2 MiB/208.6 MiB] 97% Done - [414/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-time.c [Content-Type=text/x-csrc]... Step #8: - [414/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-closed.c [Content-Type=text/x-csrc]... Step #8: - [414/862 files][203.2 MiB/208.6 MiB] 97% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench_cascade.c [Content-Type=text/x-csrc]... Step #8: \ [414/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_testutils.h [Content-Type=text/x-chdr]... Step #8: \ [414/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_openssl.c [Content-Type=text/x-csrc]... Step #8: \ [414/862 files][203.2 MiB/208.6 MiB] 97% Done \ [415/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench_httpclient.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-ratelim.c [Content-Type=text/x-csrc]... Step #8: \ [415/862 files][203.2 MiB/208.6 MiB] 97% Done \ [415/862 files][203.2 MiB/208.6 MiB] 97% Done \ [416/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest.h [Content-Type=text/x-chdr]... Step #8: \ [416/862 files][203.2 MiB/208.6 MiB] 97% Done \ [417/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/compat/sys/queue.h [Content-Type=text/x-chdr]... Step #8: \ [417/862 files][203.2 MiB/208.6 MiB] 97% Done \ [418/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_http.h [Content-Type=text/x-chdr]... Step #8: \ [418/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_testutils.c [Content-Type=text/x-csrc]... Step #8: \ [418/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/print-winsock-errors.c [Content-Type=text/x-csrc]... Step #8: \ [418/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [418/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-weof.c [Content-Type=text/x-csrc]... Step #8: \ [418/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-changelist.c [Content-Type=text/x-csrc]... Step #8: \ [418/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_et.c [Content-Type=text/x-csrc]... Step #8: \ [418/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_ws.c [Content-Type=text/x-csrc]... Step #8: \ [418/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/bench_http.c [Content-Type=text/x-csrc]... Step #8: \ [418/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_thread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_ssl.c [Content-Type=text/x-csrc]... Step #8: \ [418/862 files][203.2 MiB/208.6 MiB] 97% Done \ [418/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-dumpevents.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_ws.h [Content-Type=text/x-chdr]... Step #8: \ [418/862 files][203.2 MiB/208.6 MiB] 97% Done \ [418/862 files][203.2 MiB/208.6 MiB] 97% Done \ [419/862 files][203.2 MiB/208.6 MiB] 97% Done \ [420/862 files][203.2 MiB/208.6 MiB] 97% Done \ [421/862 files][203.2 MiB/208.6 MiB] 97% Done \ [422/862 files][203.2 MiB/208.6 MiB] 97% Done \ [423/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-kq-collision.c [Content-Type=text/x-csrc]... Step #8: \ [424/862 files][203.2 MiB/208.6 MiB] 97% Done \ [425/862 files][203.2 MiB/208.6 MiB] 97% Done \ [426/862 files][203.2 MiB/208.6 MiB] 97% Done \ [427/862 files][203.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress.h [Content-Type=text/x-chdr]... Step #8: \ [427/862 files][203.4 MiB/208.6 MiB] 97% Done \ [427/862 files][203.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_dns.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_thread.c [Content-Type=text/x-csrc]... Step #8: \ [427/862 files][203.4 MiB/208.6 MiB] 97% Done \ [427/862 files][203.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_listener.c [Content-Type=text/x-csrc]... Step #8: \ [427/862 files][203.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_http.c [Content-Type=text/x-csrc]... Step #8: \ [427/862 files][203.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/tinytest_demo.c [Content-Type=text/x-csrc]... Step #8: \ [427/862 files][203.5 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_util.c [Content-Type=text/x-csrc]... Step #8: \ [427/862 files][203.5 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/test-eof.c [Content-Type=text/x-csrc]... Step #8: \ [428/862 files][203.5 MiB/208.6 MiB] 97% Done \ [428/862 files][203.5 MiB/208.6 MiB] 97% Done \ [429/862 files][203.5 MiB/208.6 MiB] 97% Done \ [430/862 files][203.5 MiB/208.6 MiB] 97% Done \ [431/862 files][203.5 MiB/208.6 MiB] 97% Done \ [432/862 files][203.5 MiB/208.6 MiB] 97% Done \ [433/862 files][203.5 MiB/208.6 MiB] 97% Done \ [434/862 files][203.5 MiB/208.6 MiB] 97% Done \ [435/862 files][203.5 MiB/208.6 MiB] 97% Done \ [436/862 files][203.5 MiB/208.6 MiB] 97% Done \ [437/862 files][203.5 MiB/208.6 MiB] 97% Done \ [438/862 files][203.5 MiB/208.6 MiB] 97% Done \ [439/862 files][203.5 MiB/208.6 MiB] 97% Done \ [440/862 files][203.5 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_minheap.c [Content-Type=text/x-csrc]... Step #8: \ [440/862 files][203.5 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_finalize.c [Content-Type=text/x-csrc]... Step #8: \ [440/862 files][203.5 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test/regress_mbedtls.c [Content-Type=text/x-csrc]... Step #8: \ [441/862 files][203.5 MiB/208.6 MiB] 97% Done \ [441/862 files][203.5 MiB/208.6 MiB] 97% Done \ [442/862 files][203.5 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/hostcheck.c [Content-Type=text/x-csrc]... Step #8: \ [443/862 files][203.5 MiB/208.6 MiB] 97% Done \ [444/862 files][203.6 MiB/208.6 MiB] 97% Done \ [444/862 files][203.6 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/watch-timing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/compat/sys/tree.h [Content-Type=text/x-chdr]... Step #8: \ [444/862 files][203.6 MiB/208.6 MiB] 97% Done \ [444/862 files][203.6 MiB/208.6 MiB] 97% Done \ [445/862 files][203.7 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/dns-example.c [Content-Type=text/x-csrc]... Step #8: \ [446/862 files][203.7 MiB/208.6 MiB] 97% Done \ [446/862 files][203.7 MiB/208.6 MiB] 97% Done \ [447/862 files][203.7 MiB/208.6 MiB] 97% Done \ [448/862 files][203.7 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/event-read-fifo.c [Content-Type=text/x-csrc]... Step #8: \ [449/862 files][203.7 MiB/208.6 MiB] 97% Done \ [450/862 files][203.7 MiB/208.6 MiB] 97% Done \ [450/862 files][203.7 MiB/208.6 MiB] 97% Done \ [451/862 files][203.7 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/http-server.c [Content-Type=text/x-csrc]... Step #8: \ [452/862 files][203.7 MiB/208.6 MiB] 97% Done \ [453/862 files][203.7 MiB/208.6 MiB] 97% Done \ [453/862 files][203.7 MiB/208.6 MiB] 97% Done \ [454/862 files][203.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/https-client.c [Content-Type=text/x-csrc]... Step #8: \ [454/862 files][203.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/ssl-client-mbedtls.c [Content-Type=text/x-csrc]... Step #8: \ [455/862 files][203.9 MiB/208.6 MiB] 97% Done \ [455/862 files][203.9 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/signal-test.c [Content-Type=text/x-csrc]... Step #8: \ [455/862 files][203.9 MiB/208.6 MiB] 97% Done \ [456/862 files][203.9 MiB/208.6 MiB] 97% Done \ [457/862 files][203.9 MiB/208.6 MiB] 97% Done \ [458/862 files][203.9 MiB/208.6 MiB] 97% Done \ [459/862 files][203.9 MiB/208.6 MiB] 97% Done \ [460/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/hello-world.c [Content-Type=text/x-csrc]... Step #8: \ [461/862 files][204.0 MiB/208.6 MiB] 97% Done \ [461/862 files][204.0 MiB/208.6 MiB] 97% Done \ [462/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/http-connect.c [Content-Type=text/x-csrc]... Step #8: \ [463/862 files][204.0 MiB/208.6 MiB] 97% Done \ [463/862 files][204.0 MiB/208.6 MiB] 97% Done \ [464/862 files][204.0 MiB/208.6 MiB] 97% Done \ [465/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/becat.c [Content-Type=text/x-csrc]... Step #8: \ [465/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/ws-chat-server.c [Content-Type=text/x-csrc]... Step #8: \ [465/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/openssl_hostname_validation.h [Content-Type=text/x-chdr]... Step #8: \ [466/862 files][204.0 MiB/208.6 MiB] 97% Done \ [467/862 files][204.0 MiB/208.6 MiB] 97% Done \ [468/862 files][204.0 MiB/208.6 MiB] 97% Done \ [468/862 files][204.0 MiB/208.6 MiB] 97% Done \ [469/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/time-test.c [Content-Type=text/x-csrc]... Step #8: \ [469/862 files][204.0 MiB/208.6 MiB] 97% Done \ [470/862 files][204.0 MiB/208.6 MiB] 97% Done \ [471/862 files][204.0 MiB/208.6 MiB] 97% Done \ [472/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/hostcheck.h [Content-Type=text/x-chdr]... Step #8: \ [473/862 files][204.0 MiB/208.6 MiB] 97% Done \ [474/862 files][204.0 MiB/208.6 MiB] 97% Done \ [474/862 files][204.0 MiB/208.6 MiB] 97% Done \ [475/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/openssl_hostname_validation.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/evutil.h [Content-Type=text/x-chdr]... Step #8: \ [475/862 files][204.0 MiB/208.6 MiB] 97% Done \ [475/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/evdns.h [Content-Type=text/x-chdr]... Step #8: \ [475/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/evhttp.h [Content-Type=text/x-chdr]... Step #8: \ [475/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/evrpc.h [Content-Type=text/x-chdr]... Step #8: \ [475/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event.h [Content-Type=text/x-chdr]... Step #8: \ [475/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: \ [475/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/tag.h [Content-Type=text/x-chdr]... Step #8: \ [475/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/buffer_compat.h [Content-Type=text/x-chdr]... Step #8: \ [475/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/bufferevent_ssl.h [Content-Type=text/x-chdr]... Step #8: \ [475/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/dns_struct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/sample/le-proxy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/util.h [Content-Type=text/x-chdr]... Step #8: \ [475/862 files][204.0 MiB/208.6 MiB] 97% Done \ [476/862 files][204.0 MiB/208.6 MiB] 97% Done \ [476/862 files][204.0 MiB/208.6 MiB] 97% Done \ [476/862 files][204.0 MiB/208.6 MiB] 97% Done \ [477/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/bufferevent_struct.h [Content-Type=text/x-chdr]... Step #8: \ [478/862 files][204.0 MiB/208.6 MiB] 97% Done \ [478/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/event_compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: \ [478/862 files][204.0 MiB/208.6 MiB] 97% Done \ [478/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: \ [478/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/bufferevent_compat.h [Content-Type=text/x-chdr]... Step #8: \ [479/862 files][204.0 MiB/208.6 MiB] 97% Done \ [479/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/thread.h [Content-Type=text/x-chdr]... Step #8: \ [479/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/WIN32-Code/getopt.h [Content-Type=text/x-chdr]... Step #8: \ [479/862 files][204.0 MiB/208.6 MiB] 97% Done \ [480/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/rpc_struct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/http_compat.h [Content-Type=text/x-chdr]... Step #8: \ [480/862 files][204.0 MiB/208.6 MiB] 97% Done \ [480/862 files][204.0 MiB/208.6 MiB] 97% Done \ [481/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/dns.h [Content-Type=text/x-chdr]... Step #8: \ [482/862 files][204.0 MiB/208.6 MiB] 97% Done \ [482/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/listener.h [Content-Type=text/x-chdr]... Step #8: \ [482/862 files][204.0 MiB/208.6 MiB] 97% Done \ [483/862 files][204.0 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/ws.h [Content-Type=text/x-chdr]... Step #8: \ [483/862 files][204.1 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: \ [483/862 files][204.1 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/dns_compat.h [Content-Type=text/x-chdr]... Step #8: \ [483/862 files][204.1 MiB/208.6 MiB] 97% Done \ [484/862 files][204.1 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/rpc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: \ [484/862 files][204.1 MiB/208.6 MiB] 97% Done \ [484/862 files][204.1 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/tag_compat.h [Content-Type=text/x-chdr]... Step #8: \ [485/862 files][204.2 MiB/208.6 MiB] 97% Done \ [485/862 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/rpc_compat.h [Content-Type=text/x-chdr]... Step #8: \ [485/862 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/watch.h [Content-Type=text/x-chdr]... Step #8: \ [486/862 files][204.2 MiB/208.6 MiB] 97% Done \ [486/862 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: \ [486/862 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/strings.h [Content-Type=text/x-chdr]... Step #8: \ [486/862 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [486/862 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/visibility.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: \ [486/862 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/WIN32-Code/getopt.c [Content-Type=text/x-csrc]... Step #8: \ [486/862 files][204.2 MiB/208.6 MiB] 97% Done \ [486/862 files][204.2 MiB/208.6 MiB] 97% Done \ [487/862 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/test-export/test-export.c [Content-Type=text/x-csrc]... Step #8: \ [487/862 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/WIN32-Code/getopt_long.c [Content-Type=text/x-csrc]... Step #8: \ [487/862 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libevent/WIN32-Code/tree.h [Content-Type=text/x-chdr]... Step #8: \ [487/862 files][204.2 MiB/208.6 MiB] 97% Done \ [487/862 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/http_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [487/862 files][204.2 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [487/862 files][204.3 MiB/208.6 MiB] 97% Done \ [488/862 files][204.3 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/dns_config_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: \ [488/862 files][204.3 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/utils_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [488/862 files][204.3 MiB/208.6 MiB] 97% Done \ [488/862 files][204.3 MiB/208.6 MiB] 97% Done \ [489/862 files][204.3 MiB/208.6 MiB] 97% Done \ [490/862 files][204.3 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: \ [490/862 files][204.3 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: \ [490/862 files][204.3 MiB/208.6 MiB] 97% Done \ [490/862 files][204.3 MiB/208.6 MiB] 97% Done \ [491/862 files][204.3 MiB/208.6 MiB] 97% Done \ [492/862 files][204.3 MiB/208.6 MiB] 97% Done \ [493/862 files][204.3 MiB/208.6 MiB] 97% Done \ [493/862 files][204.3 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: \ [493/862 files][204.4 MiB/208.6 MiB] 97% Done \ [493/862 files][204.4 MiB/208.6 MiB] 97% Done \ [494/862 files][204.4 MiB/208.6 MiB] 97% Done \ [495/862 files][204.4 MiB/208.6 MiB] 97% Done \ [496/862 files][204.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/http_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [497/862 files][204.4 MiB/208.6 MiB] 97% Done \ [497/862 files][204.4 MiB/208.6 MiB] 97% Done \ [497/862 files][204.4 MiB/208.6 MiB] 97% Done \ [498/862 files][204.4 MiB/208.6 MiB] 97% Done \ [499/862 files][204.4 MiB/208.6 MiB] 97% Done \ [500/862 files][204.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [501/862 files][204.4 MiB/208.6 MiB] 97% Done \ [502/862 files][204.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [502/862 files][204.4 MiB/208.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/dns_config_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/parse_query_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/utils_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [503/862 files][204.5 MiB/208.6 MiB] 97% Done \ [504/862 files][204.5 MiB/208.6 MiB] 97% Done \ [504/862 files][204.5 MiB/208.6 MiB] 97% Done \ [504/862 files][204.5 MiB/208.6 MiB] 97% Done \ [504/862 files][204.5 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: \ [505/862 files][204.5 MiB/208.6 MiB] 98% Done \ [505/862 files][204.5 MiB/208.6 MiB] 98% Done \ [506/862 files][204.5 MiB/208.6 MiB] 98% Done \ [506/862 files][204.5 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: \ [506/862 files][204.5 MiB/208.6 MiB] 98% Done \ [507/862 files][204.5 MiB/208.6 MiB] 98% Done \ [508/862 files][204.5 MiB/208.6 MiB] 98% Done \ [509/862 files][204.5 MiB/208.6 MiB] 98% Done \ [510/862 files][204.5 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: \ [510/862 files][204.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: \ [510/862 files][204.6 MiB/208.6 MiB] 98% Done | | [511/862 files][204.6 MiB/208.6 MiB] 98% Done | [512/862 files][204.6 MiB/208.6 MiB] 98% Done | [513/862 files][204.6 MiB/208.6 MiB] 98% Done | [514/862 files][204.6 MiB/208.6 MiB] 98% Done | [515/862 files][204.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: | [515/862 files][204.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: | [515/862 files][204.7 MiB/208.6 MiB] 98% Done | [516/862 files][204.7 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: | [517/862 files][204.7 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h [Content-Type=text/x-chdr]... Step #8: | [518/862 files][204.7 MiB/208.6 MiB] 98% Done | [519/862 files][204.7 MiB/208.6 MiB] 98% Done | [519/862 files][204.7 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc [Content-Type=text/x-c++src]... Step #8: | [519/862 files][204.7 MiB/208.6 MiB] 98% Done | [519/862 files][204.7 MiB/208.6 MiB] 98% Done | [519/862 files][204.7 MiB/208.6 MiB] 98% Done | [520/862 files][204.7 MiB/208.6 MiB] 98% Done | [521/862 files][204.7 MiB/208.6 MiB] 98% Done | [522/862 files][204.7 MiB/208.6 MiB] 98% Done | [523/862 files][204.7 MiB/208.6 MiB] 98% Done | [524/862 files][204.7 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h [Content-Type=text/x-chdr]... Step #8: | [525/862 files][204.7 MiB/208.6 MiB] 98% Done | [526/862 files][204.7 MiB/208.6 MiB] 98% Done | [526/862 files][204.7 MiB/208.6 MiB] 98% Done | [527/862 files][204.7 MiB/208.6 MiB] 98% Done | [528/862 files][204.7 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc [Content-Type=text/x-c++src]... Step #8: | [529/862 files][204.7 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/common.h [Content-Type=text/x-chdr]... Step #8: | [529/862 files][204.9 MiB/208.6 MiB] 98% Done | [529/862 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h [Content-Type=text/x-chdr]... Step #8: | [530/862 files][204.9 MiB/208.6 MiB] 98% Done | [530/862 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/proto/asn1-pdu/common.cc [Content-Type=text/x-c++src]... Step #8: | [530/862 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: | [530/862 files][204.9 MiB/208.6 MiB] 98% Done | [530/862 files][204.9 MiB/208.6 MiB] 98% Done | [531/862 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [532/862 files][204.9 MiB/208.6 MiB] 98% Done | [532/862 files][204.9 MiB/208.6 MiB] 98% Done | [533/862 files][204.9 MiB/208.6 MiB] 98% Done | [534/862 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: | [534/862 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: | [534/862 files][204.9 MiB/208.6 MiB] 98% Done | [535/862 files][204.9 MiB/208.6 MiB] 98% Done | [536/862 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: | [536/862 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [536/862 files][204.9 MiB/208.6 MiB] 98% Done | [537/862 files][204.9 MiB/208.6 MiB] 98% Done | [538/862 files][204.9 MiB/208.6 MiB] 98% Done | [539/862 files][204.9 MiB/208.6 MiB] 98% Done | [540/862 files][204.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [540/862 files][204.9 MiB/208.6 MiB] 98% Done | [541/862 files][204.9 MiB/208.6 MiB] 98% Done | [542/862 files][204.9 MiB/208.6 MiB] 98% Done | [543/862 files][204.9 MiB/208.6 MiB] 98% Done | [544/862 files][204.9 MiB/208.6 MiB] 98% Done | [545/862 files][204.9 MiB/208.6 MiB] 98% Done | [546/862 files][204.9 MiB/208.6 MiB] 98% Done | [547/862 files][204.9 MiB/208.6 MiB] 98% Done | [548/862 files][205.0 MiB/208.6 MiB] 98% Done | [549/862 files][205.0 MiB/208.6 MiB] 98% Done | [550/862 files][205.0 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [550/862 files][205.0 MiB/208.6 MiB] 98% Done | [551/862 files][205.0 MiB/208.6 MiB] 98% Done | [552/862 files][205.0 MiB/208.6 MiB] 98% Done | [553/862 files][205.0 MiB/208.6 MiB] 98% Done | [554/862 files][205.0 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: | [554/862 files][205.1 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [554/862 files][205.1 MiB/208.6 MiB] 98% Done | [554/862 files][205.1 MiB/208.6 MiB] 98% Done | [555/862 files][205.1 MiB/208.6 MiB] 98% Done | [556/862 files][205.1 MiB/208.6 MiB] 98% Done | [557/862 files][205.1 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: | [558/862 files][205.1 MiB/208.6 MiB] 98% Done | [558/862 files][205.1 MiB/208.6 MiB] 98% Done | [559/862 files][205.1 MiB/208.6 MiB] 98% Done | [560/862 files][205.2 MiB/208.6 MiB] 98% Done | [561/862 files][205.2 MiB/208.6 MiB] 98% Done | [562/862 files][205.2 MiB/208.6 MiB] 98% Done | [563/862 files][205.2 MiB/208.6 MiB] 98% Done | [564/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]... Step #8: | [565/862 files][205.2 MiB/208.6 MiB] 98% Done | [565/862 files][205.2 MiB/208.6 MiB] 98% Done | [566/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: | [567/862 files][205.2 MiB/208.6 MiB] 98% Done | [567/862 files][205.2 MiB/208.6 MiB] 98% Done | [568/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [569/862 files][205.2 MiB/208.6 MiB] 98% Done | [569/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/signalfd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: | [569/862 files][205.2 MiB/208.6 MiB] 98% Done | [569/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: | [570/862 files][205.2 MiB/208.6 MiB] 98% Done | [571/862 files][205.2 MiB/208.6 MiB] 98% Done | [571/862 files][205.2 MiB/208.6 MiB] 98% Done | [571/862 files][205.2 MiB/208.6 MiB] 98% Done | [572/862 files][205.2 MiB/208.6 MiB] 98% Done | [573/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/eventfd.h [Content-Type=text/x-chdr]... Step #8: | [573/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/random.h [Content-Type=text/x-chdr]... Step #8: | [573/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: | [573/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/uio.h [Content-Type=text/x-chdr]... Step #8: | [573/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/ioctl.h [Content-Type=text/x-chdr]... Step #8: | [573/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: | [573/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [573/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: | [573/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: | [574/862 files][205.2 MiB/208.6 MiB] 98% Done | [574/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: | [574/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/sendfile.h [Content-Type=text/x-chdr]... Step #8: | [574/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: | [574/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/timerfd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/socket.h [Content-Type=text/x-chdr]... Step #8: | [574/862 files][205.2 MiB/208.6 MiB] 98% Done | [575/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/mman.h [Content-Type=text/x-chdr]... Step #8: | [576/862 files][205.2 MiB/208.6 MiB] 98% Done | [576/862 files][205.2 MiB/208.6 MiB] 98% Done | [576/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: | [577/862 files][205.2 MiB/208.6 MiB] 98% Done | [577/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: | [577/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [577/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [577/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: | [577/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: | [577/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [577/862 files][205.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: | [577/862 files][205.3 MiB/208.6 MiB] 98% Done | [578/862 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: | [578/862 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: | [578/862 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [578/862 files][205.3 MiB/208.6 MiB] 98% Done | [578/862 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [578/862 files][205.3 MiB/208.6 MiB] 98% Done | [578/862 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [578/862 files][205.3 MiB/208.6 MiB] 98% Done | [579/862 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [579/862 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: | [579/862 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: | [579/862 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [579/862 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [579/862 files][205.3 MiB/208.6 MiB] 98% Done | [580/862 files][205.3 MiB/208.6 MiB] 98% Done | [581/862 files][205.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: | [581/862 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clockid_t.h [Content-Type=text/x-chdr]... Step #8: | [581/862 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | [582/862 files][205.4 MiB/208.6 MiB] 98% Done | [582/862 files][205.4 MiB/208.6 MiB] 98% Done | [583/862 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h [Content-Type=text/x-chdr]... Step #8: | [584/862 files][205.4 MiB/208.6 MiB] 98% Done | [584/862 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [584/862 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [584/862 files][205.4 MiB/208.6 MiB] 98% Done | [585/862 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: | [585/862 files][205.4 MiB/208.6 MiB] 98% Done | [586/862 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [586/862 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: | [587/862 files][205.4 MiB/208.6 MiB] 98% Done | [587/862 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: | [587/862 files][205.4 MiB/208.6 MiB] 98% Done | [588/862 files][205.4 MiB/208.6 MiB] 98% Done | [589/862 files][205.4 MiB/208.6 MiB] 98% Done | [590/862 files][205.4 MiB/208.6 MiB] 98% Done | [591/862 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: | [592/862 files][205.4 MiB/208.6 MiB] 98% Done | [592/862 files][205.4 MiB/208.6 MiB] 98% Done | [593/862 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: | [593/862 files][205.4 MiB/208.6 MiB] 98% Done | [594/862 files][205.4 MiB/208.6 MiB] 98% Done | [595/862 files][205.4 MiB/208.6 MiB] 98% Done | [596/862 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: | [596/862 files][205.4 MiB/208.6 MiB] 98% Done | [597/862 files][205.4 MiB/208.6 MiB] 98% Done | [598/862 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: | [599/862 files][205.4 MiB/208.6 MiB] 98% Done | [599/862 files][205.4 MiB/208.6 MiB] 98% Done | [600/862 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: | [600/862 files][205.4 MiB/208.6 MiB] 98% Done | [601/862 files][205.4 MiB/208.6 MiB] 98% Done | [602/862 files][205.4 MiB/208.6 MiB] 98% Done | [603/862 files][205.4 MiB/208.6 MiB] 98% Done | [604/862 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [604/862 files][205.4 MiB/208.6 MiB] 98% Done | [604/862 files][205.4 MiB/208.6 MiB] 98% Done | [605/862 files][205.4 MiB/208.6 MiB] 98% Done | [606/862 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: | [607/862 files][205.4 MiB/208.6 MiB] 98% Done | [607/862 files][205.4 MiB/208.6 MiB] 98% Done | [608/862 files][205.4 MiB/208.6 MiB] 98% Done | [609/862 files][205.4 MiB/208.6 MiB] 98% Done | [610/862 files][205.4 MiB/208.6 MiB] 98% Done | [611/862 files][205.4 MiB/208.6 MiB] 98% Done | [612/862 files][205.4 MiB/208.6 MiB] 98% Done | [613/862 files][205.4 MiB/208.6 MiB] 98% Done | [614/862 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: | [614/862 files][205.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: | [614/862 files][205.4 MiB/208.6 MiB] 98% Done | [615/862 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: | [615/862 files][205.6 MiB/208.6 MiB] 98% Done | [616/862 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: | [616/862 files][205.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: | [616/862 files][205.6 MiB/208.6 MiB] 98% Done / / [617/862 files][205.6 MiB/208.6 MiB] 98% Done / [618/862 files][205.6 MiB/208.6 MiB] 98% Done / [619/862 files][205.7 MiB/208.6 MiB] 98% Done / [620/862 files][205.7 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: / [620/862 files][205.7 MiB/208.6 MiB] 98% Done / [621/862 files][205.7 MiB/208.6 MiB] 98% Done / [622/862 files][205.7 MiB/208.6 MiB] 98% Done / [623/862 files][205.7 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [623/862 files][205.7 MiB/208.6 MiB] 98% Done / [624/862 files][205.7 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: / [624/862 files][205.7 MiB/208.6 MiB] 98% Done / [625/862 files][205.7 MiB/208.6 MiB] 98% Done / [626/862 files][205.7 MiB/208.6 MiB] 98% Done / [627/862 files][205.7 MiB/208.6 MiB] 98% Done / [628/862 files][205.7 MiB/208.6 MiB] 98% Done / [629/862 files][205.7 MiB/208.6 MiB] 98% Done / [630/862 files][205.7 MiB/208.6 MiB] 98% Done / [631/862 files][205.7 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: / [632/862 files][205.7 MiB/208.6 MiB] 98% Done / [632/862 files][205.7 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: / [632/862 files][205.7 MiB/208.6 MiB] 98% Done / [633/862 files][205.7 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: / [633/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: / [633/862 files][205.8 MiB/208.6 MiB] 98% Done / [634/862 files][205.8 MiB/208.6 MiB] 98% Done / [635/862 files][205.8 MiB/208.6 MiB] 98% Done / [636/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: / [636/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: / [636/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [636/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: / [636/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: / [636/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: / [636/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: / [636/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: / [636/862 files][205.8 MiB/208.6 MiB] 98% Done / [637/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [637/862 files][205.8 MiB/208.6 MiB] 98% Done / [637/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: / [637/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [637/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [637/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [637/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [637/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [637/862 files][205.8 MiB/208.6 MiB] 98% Done / [637/862 files][205.8 MiB/208.6 MiB] 98% Done / [638/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [638/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [639/862 files][205.8 MiB/208.6 MiB] 98% Done / [639/862 files][205.8 MiB/208.6 MiB] 98% Done / [640/862 files][205.8 MiB/208.6 MiB] 98% Done / [641/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [641/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [641/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/http_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [641/862 files][205.8 MiB/208.6 MiB] 98% Done / [642/862 files][205.8 MiB/208.6 MiB] 98% Done / [643/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/buffer_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [644/862 files][205.8 MiB/208.6 MiB] 98% Done / [644/862 files][205.8 MiB/208.6 MiB] 98% Done / [645/862 files][205.8 MiB/208.6 MiB] 98% Done / [646/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzz_request_cb.c [Content-Type=text/x-csrc]... Step #8: / [646/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/buffer_add_file_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [646/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/bufferevent_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [646/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/dns_config_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [646/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/utils_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/parse_query_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [646/862 files][205.8 MiB/208.6 MiB] 98% Done / [646/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/mm-internal.h [Content-Type=text/x-chdr]... Step #8: / [646/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event-internal.h [Content-Type=text/x-chdr]... Step #8: / [646/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/wepoll.h [Content-Type=text/x-chdr]... Step #8: / [646/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/watch.c [Content-Type=text/x-csrc]... Step #8: / [646/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/http.c [Content-Type=text/x-csrc]... Step #8: / [646/862 files][205.8 MiB/208.6 MiB] 98% Done / [647/862 files][205.8 MiB/208.6 MiB] 98% Done / [648/862 files][205.8 MiB/208.6 MiB] 98% Done / [649/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evutil.c [Content-Type=text/x-csrc]... Step #8: / [650/862 files][205.8 MiB/208.6 MiB] 98% Done / [651/862 files][205.8 MiB/208.6 MiB] 98% Done / [651/862 files][205.8 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evmap.c [Content-Type=text/x-csrc]... Step #8: / [651/862 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evsignal-internal.h [Content-Type=text/x-chdr]... Step #8: / [651/862 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/strlcpy.c [Content-Type=text/x-csrc]... Step #8: / [652/862 files][205.9 MiB/208.6 MiB] 98% Done / [652/862 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/log-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ws.c [Content-Type=text/x-csrc]... Step #8: / [652/862 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evdns.c [Content-Type=text/x-csrc]... Step #8: / [652/862 files][205.9 MiB/208.6 MiB] 98% Done / [652/862 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/listener.c [Content-Type=text/x-csrc]... Step #8: / [652/862 files][205.9 MiB/208.6 MiB] 98% Done / [653/862 files][205.9 MiB/208.6 MiB] 98% Done / [654/862 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/minheap-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/openssl-compat.h [Content-Type=text/x-chdr]... Step #8: / [654/862 files][205.9 MiB/208.6 MiB] 98% Done / [654/862 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/win32select.c [Content-Type=text/x-csrc]... Step #8: / [654/862 files][205.9 MiB/208.6 MiB] 98% Done / [655/862 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evmap-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/kqueue.c [Content-Type=text/x-csrc]... Step #8: / [655/862 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread-internal.h [Content-Type=text/x-chdr]... Step #8: / [655/862 files][205.9 MiB/208.6 MiB] 98% Done / [655/862 files][205.9 MiB/208.6 MiB] 98% Done / [656/862 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_pair.c [Content-Type=text/x-csrc]... Step #8: / [657/862 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/buffer_iocp.c [Content-Type=text/x-csrc]... Step #8: / [658/862 files][205.9 MiB/208.6 MiB] 98% Done / [659/862 files][205.9 MiB/208.6 MiB] 98% Done / [659/862 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/wepoll.c [Content-Type=text/x-csrc]... Step #8: / [659/862 files][205.9 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent-internal.h [Content-Type=text/x-chdr]... Step #8: / [659/862 files][206.0 MiB/208.6 MiB] 98% Done / [660/862 files][206.0 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/iocp-internal.h [Content-Type=text/x-chdr]... Step #8: / [660/862 files][206.0 MiB/208.6 MiB] 98% Done / [661/862 files][206.1 MiB/208.6 MiB] 98% Done / [661/862 files][206.1 MiB/208.6 MiB] 98% Done / [662/862 files][206.1 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evport.c [Content-Type=text/x-csrc]... Step #8: / [663/862 files][206.1 MiB/208.6 MiB] 98% Done / [664/862 files][206.2 MiB/208.6 MiB] 98% Done / [665/862 files][206.2 MiB/208.6 MiB] 98% Done / [665/862 files][206.2 MiB/208.6 MiB] 98% Done / [666/862 files][206.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/changelist-internal.h [Content-Type=text/x-chdr]... Step #8: / [666/862 files][206.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ipv6-internal.h [Content-Type=text/x-chdr]... Step #8: / [667/862 files][206.2 MiB/208.6 MiB] 98% Done / [667/862 files][206.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sha1.h [Content-Type=text/x-chdr]... Step #8: / [667/862 files][206.2 MiB/208.6 MiB] 98% Done / [667/862 files][206.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread_pthread.c [Content-Type=text/x-csrc]... Step #8: / [667/862 files][206.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_mbedtls.c [Content-Type=text/x-csrc]... Step #8: / [667/862 files][206.2 MiB/208.6 MiB] 98% Done / [668/862 files][206.2 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event_iocp.c [Content-Type=text/x-csrc]... Step #8: / [669/862 files][206.2 MiB/208.6 MiB] 98% Done / [669/862 files][206.3 MiB/208.6 MiB] 98% Done / [670/862 files][206.3 MiB/208.6 MiB] 98% Done / [671/862 files][206.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_openssl.c [Content-Type=text/x-csrc]... Step #8: / [671/862 files][206.3 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/buffer.c [Content-Type=text/x-csrc]... Step #8: / [671/862 files][206.3 MiB/208.6 MiB] 98% Done / [672/862 files][206.4 MiB/208.6 MiB] 98% Done / [673/862 files][206.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/arc4random.c [Content-Type=text/x-csrc]... Step #8: / [674/862 files][206.4 MiB/208.6 MiB] 98% Done / [675/862 files][206.4 MiB/208.6 MiB] 98% Done / [675/862 files][206.4 MiB/208.6 MiB] 98% Done / [676/862 files][206.4 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ratelim-internal.h [Content-Type=text/x-chdr]... Step #8: / [676/862 files][206.5 MiB/208.6 MiB] 98% Done / [676/862 files][206.5 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/defer-internal.h [Content-Type=text/x-chdr]... Step #8: / [677/862 files][206.6 MiB/208.6 MiB] 98% Done / [678/862 files][206.6 MiB/208.6 MiB] 98% Done / [679/862 files][206.6 MiB/208.6 MiB] 98% Done / [680/862 files][206.6 MiB/208.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_async.c [Content-Type=text/x-csrc]... Step #8: / [681/862 files][206.6 MiB/208.6 MiB] 98% Done / [681/862 files][206.6 MiB/208.6 MiB] 99% Done / [681/862 files][206.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/kqueue-internal.h [Content-Type=text/x-chdr]... Step #8: / [681/862 files][206.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evrpc.c [Content-Type=text/x-csrc]... Step #8: / [682/862 files][206.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event.c [Content-Type=text/x-csrc]... Step #8: / [683/862 files][206.6 MiB/208.6 MiB] 99% Done / [684/862 files][206.6 MiB/208.6 MiB] 99% Done / [684/862 files][206.6 MiB/208.6 MiB] 99% Done / [684/862 files][206.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/epolltable-internal.h [Content-Type=text/x-chdr]... Step #8: / [685/862 files][206.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_sock.c [Content-Type=text/x-csrc]... Step #8: / [686/862 files][206.6 MiB/208.6 MiB] 99% Done / [687/862 files][206.6 MiB/208.6 MiB] 99% Done / [687/862 files][206.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/mbedtls-compat.h [Content-Type=text/x-chdr]... Step #8: / [687/862 files][206.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evbuffer-internal.h [Content-Type=text/x-chdr]... Step #8: / [688/862 files][206.7 MiB/208.6 MiB] 99% Done / [689/862 files][206.7 MiB/208.6 MiB] 99% Done / [689/862 files][206.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evrpc-internal.h [Content-Type=text/x-chdr]... Step #8: / [690/862 files][206.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/epoll.c [Content-Type=text/x-csrc]... Step #8: / [691/862 files][206.7 MiB/208.6 MiB] 99% Done / [691/862 files][206.7 MiB/208.6 MiB] 99% Done / [691/862 files][206.7 MiB/208.6 MiB] 99% Done / [691/862 files][206.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evutil_time.c [Content-Type=text/x-csrc]... Step #8: / [692/862 files][206.7 MiB/208.6 MiB] 99% Done / [693/862 files][206.7 MiB/208.6 MiB] 99% Done / [693/862 files][206.7 MiB/208.6 MiB] 99% Done / [694/862 files][206.7 MiB/208.6 MiB] 99% Done / [695/862 files][206.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evdns-internal.h [Content-Type=text/x-chdr]... Step #8: / [695/862 files][206.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evthread_win32.c [Content-Type=text/x-csrc]... Step #8: / [695/862 files][206.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/time-internal.h [Content-Type=text/x-chdr]... Step #8: / [695/862 files][206.7 MiB/208.6 MiB] 99% Done / [696/862 files][206.7 MiB/208.6 MiB] 99% Done / [697/862 files][206.7 MiB/208.6 MiB] 99% Done / [698/862 files][206.7 MiB/208.6 MiB] 99% Done / [699/862 files][206.8 MiB/208.6 MiB] 99% Done / [700/862 files][206.8 MiB/208.6 MiB] 99% Done / [701/862 files][206.8 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/http-internal.h [Content-Type=text/x-chdr]... Step #8: / [701/862 files][206.9 MiB/208.6 MiB] 99% Done / [702/862 files][206.9 MiB/208.6 MiB] 99% Done / [703/862 files][206.9 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_filter.c [Content-Type=text/x-csrc]... Step #8: / [704/862 files][206.9 MiB/208.6 MiB] 99% Done / [704/862 files][206.9 MiB/208.6 MiB] 99% Done / [705/862 files][206.9 MiB/208.6 MiB] 99% Done / [706/862 files][206.9 MiB/208.6 MiB] 99% Done / [707/862 files][206.9 MiB/208.6 MiB] 99% Done / [708/862 files][206.9 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_ratelim.c [Content-Type=text/x-csrc]... Step #8: / [709/862 files][207.0 MiB/208.6 MiB] 99% Done / [709/862 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/event_tagging.c [Content-Type=text/x-csrc]... Step #8: / [710/862 files][207.0 MiB/208.6 MiB] 99% Done / [710/862 files][207.0 MiB/208.6 MiB] 99% Done / [711/862 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sha1.c [Content-Type=text/x-csrc]... Step #8: / [711/862 files][207.0 MiB/208.6 MiB] 99% Done / [712/862 files][207.0 MiB/208.6 MiB] 99% Done / [713/862 files][207.0 MiB/208.6 MiB] 99% Done / [714/862 files][207.0 MiB/208.6 MiB] 99% Done / [715/862 files][207.0 MiB/208.6 MiB] 99% Done / [716/862 files][207.0 MiB/208.6 MiB] 99% Done / [717/862 files][207.0 MiB/208.6 MiB] 99% Done / [718/862 files][207.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/strlcpy-internal.h [Content-Type=text/x-chdr]... Step #8: / [718/862 files][207.0 MiB/208.6 MiB] 99% Done / [719/862 files][207.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/signalfd.c [Content-Type=text/x-csrc]... Step #8: / [720/862 files][207.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_watch.c [Content-Type=text/x-csrc]... Step #8: / [720/862 files][207.1 MiB/208.6 MiB] 99% Done / [720/862 files][207.1 MiB/208.6 MiB] 99% Done / [721/862 files][207.1 MiB/208.6 MiB] 99% Done / [722/862 files][207.1 MiB/208.6 MiB] 99% Done / [723/862 files][207.1 MiB/208.6 MiB] 99% Done / [724/862 files][207.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/util-internal.h [Content-Type=text/x-chdr]... Step #8: / [724/862 files][207.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/poll.c [Content-Type=text/x-csrc]... Step #8: / [724/862 files][207.1 MiB/208.6 MiB] 99% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent_ssl.c [Content-Type=text/x-csrc]... Step #8: - [724/862 files][207.1 MiB/208.6 MiB] 99% Done - [725/862 files][207.1 MiB/208.6 MiB] 99% Done - [726/862 files][207.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/evutil_rand.c [Content-Type=text/x-csrc]... Step #8: - [726/862 files][207.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ht-internal.h [Content-Type=text/x-chdr]... Step #8: - [726/862 files][207.1 MiB/208.6 MiB] 99% Done - [727/862 files][207.1 MiB/208.6 MiB] 99% Done - [728/862 files][207.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/devpoll.c [Content-Type=text/x-csrc]... Step #8: - [728/862 files][207.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/select.c [Content-Type=text/x-csrc]... Step #8: - [729/862 files][207.1 MiB/208.6 MiB] 99% Done - [729/862 files][207.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/signal.c [Content-Type=text/x-csrc]... Step #8: - [729/862 files][207.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/bufferevent.c [Content-Type=text/x-csrc]... Step #8: - [729/862 files][207.1 MiB/208.6 MiB] 99% Done - [730/862 files][207.1 MiB/208.6 MiB] 99% Done - [731/862 files][207.1 MiB/208.6 MiB] 99% Done - [732/862 files][207.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/ssl-compat.h [Content-Type=text/x-chdr]... Step #8: - [732/862 files][207.1 MiB/208.6 MiB] 99% Done - [733/862 files][207.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest.c [Content-Type=text/x-csrc]... Step #8: - [733/862 files][207.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/cmake/CheckFileOffsetBits.c [Content-Type=text/x-csrc]... Step #8: - [733/862 files][207.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/epoll_sub.c [Content-Type=text/x-csrc]... Step #8: - [733/862 files][207.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_bufferevent.c [Content-Type=text/x-csrc]... Step #8: - [733/862 files][207.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench.c [Content-Type=text/x-csrc]... Step #8: - [733/862 files][207.1 MiB/208.6 MiB] 99% Done - [734/862 files][207.2 MiB/208.6 MiB] 99% Done - [735/862 files][207.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-fdleak.c [Content-Type=text/x-csrc]... Step #8: - [735/862 files][207.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_zlib.c [Content-Type=text/x-csrc]... Step #8: - [735/862 files][207.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-init.c [Content-Type=text/x-csrc]... Step #8: - [735/862 files][207.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_iocp.c [Content-Type=text/x-csrc]... Step #8: - [735/862 files][207.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest_macros.h [Content-Type=text/x-chdr]... Step #8: - [735/862 files][207.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_timer_timeout.c [Content-Type=text/x-csrc]... Step #8: - [735/862 files][207.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest_local.h [Content-Type=text/x-chdr]... Step #8: - [735/862 files][207.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress.c [Content-Type=text/x-csrc]... Step #8: - [736/862 files][207.2 MiB/208.6 MiB] 99% Done - [736/862 files][207.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_rpc.c [Content-Type=text/x-csrc]... Step #8: - [736/862 files][207.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-time.c [Content-Type=text/x-csrc]... Step #8: - [736/862 files][207.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_openssl.c [Content-Type=text/x-csrc]... Step #8: - [736/862 files][207.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_main.c [Content-Type=text/x-csrc]... Step #8: - [736/862 files][207.2 MiB/208.6 MiB] 99% Done - [737/862 files][207.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-closed.c [Content-Type=text/x-csrc]... Step #8: - [737/862 files][207.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_testutils.h [Content-Type=text/x-chdr]... Step #8: - [737/862 files][207.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench_cascade.c [Content-Type=text/x-csrc]... Step #8: - [737/862 files][207.3 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-ratelim.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest.h [Content-Type=text/x-chdr]... Step #8: - [737/862 files][207.3 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_testutils.c [Content-Type=text/x-csrc]... Step #8: - [737/862 files][207.3 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench_httpclient.c [Content-Type=text/x-csrc]... Step #8: - [737/862 files][207.3 MiB/208.6 MiB] 99% Done - [737/862 files][207.3 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_http.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_buffer.c [Content-Type=text/x-csrc]... Step #8: - [737/862 files][207.3 MiB/208.6 MiB] 99% Done - [737/862 files][207.3 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/print-winsock-errors.c [Content-Type=text/x-csrc]... Step #8: - [737/862 files][207.3 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-changelist.c [Content-Type=text/x-csrc]... Step #8: - [737/862 files][207.3 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-weof.c [Content-Type=text/x-csrc]... Step #8: - [737/862 files][207.3 MiB/208.6 MiB] 99% Done - [738/862 files][207.3 MiB/208.6 MiB] 99% Done - [739/862 files][207.3 MiB/208.6 MiB] 99% Done - [740/862 files][207.3 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_ssl.c [Content-Type=text/x-csrc]... Step #8: - [740/862 files][207.3 MiB/208.6 MiB] 99% Done - [741/862 files][207.3 MiB/208.6 MiB] 99% Done - [742/862 files][207.3 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/bench_http.c [Content-Type=text/x-csrc]... Step #8: - [743/862 files][207.3 MiB/208.6 MiB] 99% Done - [744/862 files][207.3 MiB/208.6 MiB] 99% Done - [744/862 files][207.3 MiB/208.6 MiB] 99% Done - [745/862 files][207.3 MiB/208.6 MiB] 99% Done - [746/862 files][207.3 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_et.c [Content-Type=text/x-csrc]... Step #8: - [746/862 files][207.3 MiB/208.6 MiB] 99% Done - [747/862 files][207.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [747/862 files][207.4 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_ws.c [Content-Type=text/x-csrc]... Step #8: - [748/862 files][207.6 MiB/208.6 MiB] 99% Done - [748/862 files][207.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_thread.h [Content-Type=text/x-chdr]... Step #8: - [748/862 files][207.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_ws.h [Content-Type=text/x-chdr]... Step #8: - [748/862 files][207.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-kq-collision.c [Content-Type=text/x-csrc]... Step #8: - [749/862 files][207.6 MiB/208.6 MiB] 99% Done - [749/862 files][207.6 MiB/208.6 MiB] 99% Done - [750/862 files][207.6 MiB/208.6 MiB] 99% Done - [751/862 files][207.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-dumpevents.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress.h [Content-Type=text/x-chdr]... Step #8: - [752/862 files][207.6 MiB/208.6 MiB] 99% Done - [752/862 files][207.6 MiB/208.6 MiB] 99% Done - [752/862 files][207.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_thread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_dns.c [Content-Type=text/x-csrc]... Step #8: - [752/862 files][207.6 MiB/208.6 MiB] 99% Done - [752/862 files][207.6 MiB/208.6 MiB] 99% Done - [753/862 files][207.6 MiB/208.6 MiB] 99% Done - [754/862 files][207.6 MiB/208.6 MiB] 99% Done - [755/862 files][207.6 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_http.c [Content-Type=text/x-csrc]... Step #8: - [755/862 files][207.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_listener.c [Content-Type=text/x-csrc]... Step #8: - [756/862 files][207.7 MiB/208.6 MiB] 99% Done - [757/862 files][207.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/tinytest_demo.c [Content-Type=text/x-csrc]... Step #8: - [758/862 files][207.7 MiB/208.6 MiB] 99% Done - [758/862 files][207.7 MiB/208.6 MiB] 99% Done - [758/862 files][207.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_util.c [Content-Type=text/x-csrc]... Step #8: - [758/862 files][207.7 MiB/208.6 MiB] 99% Done - [759/862 files][207.7 MiB/208.6 MiB] 99% Done - [760/862 files][207.7 MiB/208.6 MiB] 99% Done - [761/862 files][207.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_finalize.c [Content-Type=text/x-csrc]... Step #8: - [762/862 files][207.7 MiB/208.6 MiB] 99% Done - [763/862 files][207.7 MiB/208.6 MiB] 99% Done - [763/862 files][207.7 MiB/208.6 MiB] 99% Done - [764/862 files][207.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/regress_minheap.c [Content-Type=text/x-csrc]... Step #8: - [765/862 files][207.7 MiB/208.6 MiB] 99% Done - [765/862 files][207.7 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test/test-eof.c [Content-Type=text/x-csrc]... Step #8: - [765/862 files][207.7 MiB/208.6 MiB] 99% Done - [766/862 files][207.7 MiB/208.6 MiB] 99% Done - [767/862 files][207.7 MiB/208.6 MiB] 99% Done - [768/862 files][207.7 MiB/208.6 MiB] 99% Done - [769/862 files][207.7 MiB/208.6 MiB] 99% Done - [770/862 files][207.8 MiB/208.6 MiB] 99% Done - [771/862 files][207.8 MiB/208.6 MiB] 99% Done - [772/862 files][207.8 MiB/208.6 MiB] 99% Done - [773/862 files][207.8 MiB/208.6 MiB] 99% Done - [774/862 files][207.8 MiB/208.6 MiB] 99% Done - [775/862 files][207.8 MiB/208.6 MiB] 99% Done - [776/862 files][207.8 MiB/208.6 MiB] 99% Done - [777/862 files][207.8 MiB/208.6 MiB] 99% Done - [778/862 files][207.8 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/compat/sys/queue.h [Content-Type=text/x-chdr]... Step #8: - [778/862 files][208.0 MiB/208.6 MiB] 99% Done - [779/862 files][208.0 MiB/208.6 MiB] 99% Done - [780/862 files][208.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/compat/sys/tree.h [Content-Type=text/x-chdr]... Step #8: - [781/862 files][208.0 MiB/208.6 MiB] 99% Done - [781/862 files][208.0 MiB/208.6 MiB] 99% Done - [782/862 files][208.0 MiB/208.6 MiB] 99% Done - [783/862 files][208.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/watch-timing.c [Content-Type=text/x-csrc]... Step #8: - [783/862 files][208.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/hostcheck.c [Content-Type=text/x-csrc]... Step #8: - [783/862 files][208.0 MiB/208.6 MiB] 99% Done - [784/862 files][208.0 MiB/208.6 MiB] 99% Done - [785/862 files][208.0 MiB/208.6 MiB] 99% Done - [786/862 files][208.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/dns-example.c [Content-Type=text/x-csrc]... Step #8: - [786/862 files][208.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/http-server.c [Content-Type=text/x-csrc]... Step #8: - [786/862 files][208.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/http-connect.c [Content-Type=text/x-csrc]... Step #8: - [786/862 files][208.0 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/event-read-fifo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/https-client.c [Content-Type=text/x-csrc]... Step #8: - [786/862 files][208.0 MiB/208.6 MiB] 99% Done - [786/862 files][208.0 MiB/208.6 MiB] 99% Done - [787/862 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/ssl-client-mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [787/862 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/le-proxy.c [Content-Type=text/x-csrc]... Step #8: - [787/862 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/signal-test.c [Content-Type=text/x-csrc]... Step #8: - [787/862 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/hello-world.c [Content-Type=text/x-csrc]... Step #8: - [787/862 files][208.1 MiB/208.6 MiB] 99% Done - [788/862 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/hostcheck.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/becat.c [Content-Type=text/x-csrc]... Step #8: - [788/862 files][208.1 MiB/208.6 MiB] 99% Done - [788/862 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/openssl_hostname_validation.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/ws-chat-server.c [Content-Type=text/x-csrc]... Step #8: - [788/862 files][208.1 MiB/208.6 MiB] 99% Done - [788/862 files][208.1 MiB/208.6 MiB] 99% Done - [789/862 files][208.1 MiB/208.6 MiB] 99% Done - [790/862 files][208.1 MiB/208.6 MiB] 99% Done - [791/862 files][208.1 MiB/208.6 MiB] 99% Done - [792/862 files][208.1 MiB/208.6 MiB] 99% Done - [793/862 files][208.1 MiB/208.6 MiB] 99% Done - [794/862 files][208.1 MiB/208.6 MiB] 99% Done - [795/862 files][208.1 MiB/208.6 MiB] 99% Done - [796/862 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/time-test.c [Content-Type=text/x-csrc]... Step #8: - [796/862 files][208.1 MiB/208.6 MiB] 99% Done - [797/862 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/sample/openssl_hostname_validation.c [Content-Type=text/x-csrc]... Step #8: - [797/862 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evutil.h [Content-Type=text/x-chdr]... Step #8: - [797/862 files][208.1 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evdns.h [Content-Type=text/x-chdr]... Step #8: - [797/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evhttp.h [Content-Type=text/x-chdr]... Step #8: - [797/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event.h [Content-Type=text/x-chdr]... Step #8: - [797/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/evrpc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/buffer_compat.h [Content-Type=text/x-chdr]... Step #8: - [797/862 files][208.2 MiB/208.6 MiB] 99% Done - [797/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/dns_struct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent_ssl.h [Content-Type=text/x-chdr]... Step #8: - [797/862 files][208.2 MiB/208.6 MiB] 99% Done - [797/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/tag.h [Content-Type=text/x-chdr]... Step #8: - [797/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: - [797/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent_struct.h [Content-Type=text/x-chdr]... Step #8: - [797/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: - [797/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: - [797/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/event_compat.h [Content-Type=text/x-chdr]... Step #8: - [797/862 files][208.2 MiB/208.6 MiB] 99% Done - [797/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/thread.h [Content-Type=text/x-chdr]... Step #8: - [798/862 files][208.2 MiB/208.6 MiB] 99% Done - [798/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/bufferevent_compat.h [Content-Type=text/x-chdr]... Step #8: - [798/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/http_compat.h [Content-Type=text/x-chdr]... Step #8: - [798/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/rpc_struct.h [Content-Type=text/x-chdr]... Step #8: - [798/862 files][208.2 MiB/208.6 MiB] 99% Done - [799/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/dns.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: - [799/862 files][208.2 MiB/208.6 MiB] 99% Done - [799/862 files][208.2 MiB/208.6 MiB] 99% Done - [800/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/listener.h [Content-Type=text/x-chdr]... Step #8: - [800/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/ws.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/rpc.h [Content-Type=text/x-chdr]... Step #8: - [800/862 files][208.2 MiB/208.6 MiB] 99% Done - [800/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/dns_compat.h [Content-Type=text/x-chdr]... Step #8: - [800/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: - [800/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/watch.h [Content-Type=text/x-chdr]... Step #8: - [800/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: - [801/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/rpc_compat.h [Content-Type=text/x-chdr]... Step #8: - [801/862 files][208.2 MiB/208.6 MiB] 99% Done - [801/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/visibility.h [Content-Type=text/x-chdr]... Step #8: - [801/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/tag_compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: - [801/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/getopt.h [Content-Type=text/x-chdr]... Step #8: - [801/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/getopt.c [Content-Type=text/x-csrc]... Step #8: - [801/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/getopt_long.c [Content-Type=text/x-csrc]... Step #8: - [801/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/WIN32-Code/tree.h [Content-Type=text/x-chdr]... Step #8: - [801/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libevent/test-export/test-export.c [Content-Type=text/x-csrc]... Step #8: - [802/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/tutorial/libFuzzer/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: - [802/862 files][208.2 MiB/208.6 MiB] 99% Done - [802/862 files][208.2 MiB/208.6 MiB] 99% Done - [803/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.cc [Content-Type=text/x-c++src]... Step #8: - [803/862 files][208.2 MiB/208.6 MiB] 99% Done - [803/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_pdu_to_der.cc [Content-Type=text/x-c++src]... Step #8: - [804/862 files][208.2 MiB/208.6 MiB] 99% Done - [805/862 files][208.2 MiB/208.6 MiB] 99% Done - [806/862 files][208.2 MiB/208.6 MiB] 99% Done - [807/862 files][208.2 MiB/208.6 MiB] 99% Done - [808/862 files][208.2 MiB/208.6 MiB] 99% Done - [809/862 files][208.2 MiB/208.6 MiB] 99% Done - [810/862 files][208.2 MiB/208.6 MiB] 99% Done - [810/862 files][208.2 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/common.cc [Content-Type=text/x-c++src]... Step #8: - [811/862 files][208.2 MiB/208.6 MiB] 99% Done - [811/862 files][208.3 MiB/208.6 MiB] 99% Done \ \ [811/862 files][208.3 MiB/208.6 MiB] 99% Done \ [812/862 files][208.3 MiB/208.6 MiB] 99% Done \ [813/862 files][208.3 MiB/208.6 MiB] 99% Done \ [814/862 files][208.3 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.h [Content-Type=text/x-chdr]... Step #8: \ [814/862 files][208.4 MiB/208.6 MiB] 99% Done \ [815/862 files][208.5 MiB/208.6 MiB] 99% Done \ [816/862 files][208.5 MiB/208.6 MiB] 99% Done \ [817/862 files][208.5 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/asn1_universal_types_to_der.cc [Content-Type=text/x-c++src]... Step #8: \ [817/862 files][208.5 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/common.h [Content-Type=text/x-chdr]... Step #8: \ [818/862 files][208.5 MiB/208.6 MiB] 99% Done \ [818/862 files][208.5 MiB/208.6 MiB] 99% Done \ [819/862 files][208.5 MiB/208.6 MiB] 99% Done \ [820/862 files][208.5 MiB/208.6 MiB] 99% Done \ [821/862 files][208.5 MiB/208.6 MiB] 99% Done \ [822/862 files][208.5 MiB/208.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/proto/asn1-pdu/x509_certificate_to_der.h [Content-Type=text/x-chdr]... Step #8: \ [822/862 files][208.5 MiB/208.6 MiB] 99% Done \ [823/862 files][208.6 MiB/208.6 MiB] 99% Done \ [824/862 files][208.6 MiB/208.6 MiB] 99% Done \ [825/862 files][208.6 MiB/208.6 MiB] 99% Done \ [826/862 files][208.6 MiB/208.6 MiB] 99% Done \ [827/862 files][208.6 MiB/208.6 MiB] 99% Done \ [828/862 files][208.6 MiB/208.6 MiB] 99% Done \ [829/862 files][208.6 MiB/208.6 MiB] 99% Done \ [830/862 files][208.6 MiB/208.6 MiB] 99% Done \ [831/862 files][208.6 MiB/208.6 MiB] 99% Done \ [832/862 files][208.6 MiB/208.6 MiB] 99% Done \ [833/862 files][208.6 MiB/208.6 MiB] 99% Done \ [834/862 files][208.6 MiB/208.6 MiB] 99% Done \ [835/862 files][208.6 MiB/208.6 MiB] 99% Done \ [836/862 files][208.6 MiB/208.6 MiB] 99% Done \ [837/862 files][208.6 MiB/208.6 MiB] 99% Done \ [838/862 files][208.6 MiB/208.6 MiB] 99% Done \ [839/862 files][208.6 MiB/208.6 MiB] 99% Done \ [840/862 files][208.6 MiB/208.6 MiB] 99% Done \ [841/862 files][208.6 MiB/208.6 MiB] 99% Done \ [842/862 files][208.6 MiB/208.6 MiB] 99% Done \ [843/862 files][208.6 MiB/208.6 MiB] 99% Done \ [844/862 files][208.6 MiB/208.6 MiB] 99% Done \ [845/862 files][208.6 MiB/208.6 MiB] 99% Done \ [846/862 files][208.6 MiB/208.6 MiB] 99% Done \ [847/862 files][208.6 MiB/208.6 MiB] 99% Done \ [848/862 files][208.6 MiB/208.6 MiB] 99% Done \ [849/862 files][208.6 MiB/208.6 MiB] 99% Done \ [850/862 files][208.6 MiB/208.6 MiB] 99% Done \ [851/862 files][208.6 MiB/208.6 MiB] 99% Done \ [852/862 files][208.6 MiB/208.6 MiB] 99% Done \ [853/862 files][208.6 MiB/208.6 MiB] 99% Done \ [854/862 files][208.6 MiB/208.6 MiB] 99% Done \ [855/862 files][208.6 MiB/208.6 MiB] 99% Done \ [856/862 files][208.6 MiB/208.6 MiB] 99% Done \ [857/862 files][208.6 MiB/208.6 MiB] 99% Done \ [858/862 files][208.6 MiB/208.6 MiB] 99% Done \ [859/862 files][208.6 MiB/208.6 MiB] 99% Done \ [860/862 files][208.6 MiB/208.6 MiB] 99% Done \ [861/862 files][208.6 MiB/208.6 MiB] 99% Done \ [862/862 files][208.6 MiB/208.6 MiB] 100% Done Step #8: Operation completed over 862 objects/208.6 MiB. Finished Step #8 PUSH DONE